starting build "11d6e78f-62f0-4127-b4fe-b428c8d37b77" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 6dd5961d692b: Pulling fs layer Step #0: 9a9658e25b8a: Pulling fs layer Step #0: 5d60ec70c20d: Pulling fs layer Step #0: ff388d9cd466: Pulling fs layer Step #0: 0e330732cb88: Pulling fs layer Step #0: 3c2904c43bda: Pulling fs layer Step #0: 366632b35e63: Pulling fs layer Step #0: 1aedc44270b1: Pulling fs layer Step #0: 0d580866ea8b: Pulling fs layer Step #0: 91190ca803aa: Pulling fs layer Step #0: 3ad4026f9f6e: Pulling fs layer Step #0: dd8a09b1be24: Pulling fs layer Step #0: 35e0db39a9dc: Pulling fs layer Step #0: 5d60ec70c20d: Waiting Step #0: 3998413321fa: Pulling fs layer Step #0: ff388d9cd466: Waiting Step #0: 00161eb232f6: Pulling fs layer Step #0: 127e32126fca: Pulling fs layer Step #0: 0e330732cb88: Waiting Step #0: 86a22806df93: Pulling fs layer Step #0: e72a111e7049: Pulling fs layer Step #0: 3ec388a76e37: Pulling fs layer Step #0: 27c68bb86a84: Pulling fs layer Step #0: 44904d9e53a8: Pulling fs layer Step #0: cb10c9e5f303: Pulling fs layer Step #0: 6550fcc68c4e: Pulling fs layer Step #0: 3c2904c43bda: Waiting Step #0: 7b985a36cc25: Pulling fs layer Step #0: a108b351174b: Pulling fs layer Step #0: 366632b35e63: Waiting Step #0: 1aedc44270b1: Waiting Step #0: 3998413321fa: Waiting Step #0: 91190ca803aa: Waiting Step #0: 0d580866ea8b: Waiting Step #0: 00161eb232f6: Waiting Step #0: 35e0db39a9dc: Waiting Step #0: 127e32126fca: Waiting Step #0: 3ad4026f9f6e: Waiting Step #0: dd8a09b1be24: Waiting Step #0: 86a22806df93: Waiting Step #0: e72a111e7049: Waiting Step #0: 44904d9e53a8: Waiting Step #0: cb10c9e5f303: Waiting Step #0: 6550fcc68c4e: Waiting Step #0: a108b351174b: Waiting Step #0: 3ec388a76e37: Waiting Step #0: 7b985a36cc25: Waiting Step #0: 9a9658e25b8a: Verifying Checksum Step #0: 9a9658e25b8a: Download complete Step #0: 5d60ec70c20d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ff388d9cd466: Verifying Checksum Step #0: ff388d9cd466: Download complete Step #0: 0e330732cb88: Download complete Step #0: 3c2904c43bda: Verifying Checksum Step #0: 3c2904c43bda: Download complete Step #0: 366632b35e63: Verifying Checksum Step #0: 366632b35e63: Download complete Step #0: 6dd5961d692b: Verifying Checksum Step #0: 6dd5961d692b: Download complete Step #0: 0d580866ea8b: Verifying Checksum Step #0: 0d580866ea8b: Download complete Step #0: 91190ca803aa: Verifying Checksum Step #0: 3ad4026f9f6e: Verifying Checksum Step #0: 91190ca803aa: Download complete Step #0: 3ad4026f9f6e: Download complete Step #0: 1aedc44270b1: Verifying Checksum Step #0: 1aedc44270b1: Download complete Step #0: 35e0db39a9dc: Verifying Checksum Step #0: 35e0db39a9dc: Download complete Step #0: 3998413321fa: Verifying Checksum Step #0: 3998413321fa: Download complete Step #0: 00161eb232f6: Download complete Step #0: b549f31133a9: Pull complete Step #0: 86a22806df93: Download complete Step #0: 127e32126fca: Verifying Checksum Step #0: 127e32126fca: Download complete Step #0: dd8a09b1be24: Verifying Checksum Step #0: dd8a09b1be24: Download complete Step #0: 3ec388a76e37: Verifying Checksum Step #0: 3ec388a76e37: Download complete Step #0: 27c68bb86a84: Verifying Checksum Step #0: 27c68bb86a84: Download complete Step #0: 44904d9e53a8: Verifying Checksum Step #0: 44904d9e53a8: Download complete Step #0: cb10c9e5f303: Verifying Checksum Step #0: cb10c9e5f303: Download complete Step #0: 6550fcc68c4e: Verifying Checksum Step #0: 6550fcc68c4e: Download complete Step #0: a108b351174b: Download complete Step #0: e72a111e7049: Verifying Checksum Step #0: 7b985a36cc25: Verifying Checksum Step #0: 7b985a36cc25: Download complete Step #0: 6dd5961d692b: Pull complete Step #0: 9a9658e25b8a: Pull complete Step #0: 5d60ec70c20d: Pull complete Step #0: ff388d9cd466: Pull complete Step #0: 0e330732cb88: Pull complete Step #0: 3c2904c43bda: Pull complete Step #0: 366632b35e63: Pull complete Step #0: 1aedc44270b1: Pull complete Step #0: 0d580866ea8b: Pull complete Step #0: 91190ca803aa: Pull complete Step #0: 3ad4026f9f6e: Pull complete Step #0: dd8a09b1be24: Pull complete Step #0: 35e0db39a9dc: Pull complete Step #0: 3998413321fa: Pull complete Step #0: 00161eb232f6: Pull complete Step #0: 127e32126fca: Pull complete Step #0: 86a22806df93: Pull complete Step #0: e72a111e7049: Pull complete Step #0: 3ec388a76e37: Pull complete Step #0: 27c68bb86a84: Pull complete Step #0: 44904d9e53a8: Pull complete Step #0: cb10c9e5f303: Pull complete Step #0: 6550fcc68c4e: Pull complete Step #0: 7b985a36cc25: Pull complete Step #0: a108b351174b: Pull complete Step #0: Digest: sha256:2e2166699ad170a4bd913ba6b8acd26e88247d3d106f38fe7a6161f70cbe65a0 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/lzo/textcov_reports/20250328/lzo_compress_target.covreport... Step #1: Copying gs://oss-fuzz-coverage/lzo/textcov_reports/20250328/all_lzo_compress.covreport... Step #1: / [0/3 files][ 0.0 B/ 3.3 MiB] 0% Done / [0/3 files][ 0.0 B/ 3.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lzo/textcov_reports/20250328/lzo_decompress_target.covreport... Step #1: / [0/3 files][ 0.0 B/ 3.3 MiB] 0% Done / [1/3 files][915.5 KiB/ 3.3 MiB] 26% Done / [2/3 files][915.5 KiB/ 3.3 MiB] 26% Done / [3/3 files][ 3.3 MiB/ 3.3 MiB] 100% Done Step #1: Operation completed over 3 objects/3.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 3420 Step #2: -rw-r--r-- 1 root root 539746 Mar 28 10:09 lzo_decompress_target.covreport Step #2: -rw-r--r-- 1 root root 397712 Mar 28 10:09 lzo_compress_target.covreport Step #2: -rw-r--r-- 1 root root 2558580 Mar 28 10:09 all_lzo_compress.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f" Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Sending build context to Docker daemon 28.16kB Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": b549f31133a9: Already exists Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 6dd5961d692b: Already exists Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 9a9658e25b8a: Already exists Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 82182e8f92cb: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 1810409b6ceb: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 578bed952942: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 031922ef1ad8: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 4634f64188b3: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": b0e1c4265b07: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": fa68df18bc87: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 61b80708dca3: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 18f751c0abd3: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": bc7d87156ef0: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": d9f6afa96ced: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 0d4a5fc0bc78: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 045e14ded8ab: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 8ce3bef6e352: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": ce5d28093142: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 8dfb94c34e3c: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 3eb70e7a6cfd: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": f1c042e217d3: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 87b16c091ffd: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 495e8b60812c: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 138bd700ca70: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 490cb0d67cad: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": db7240b611b7: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 4634f64188b3: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": c85610d7ecf2: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": baafaeca26cf: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": b0e1c4265b07: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 2cfd06514306: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": fa68df18bc87: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 1cf70f5c2db3: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 61b80708dca3: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 7d2f4ffe73be: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 18f751c0abd3: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 44ca07238137: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": c9f7989cf0cc: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 177d37e3b2f2: Pulling fs layer Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": bc7d87156ef0: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": d9f6afa96ced: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 0d4a5fc0bc78: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 045e14ded8ab: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 8ce3bef6e352: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": c85610d7ecf2: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": baafaeca26cf: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 2cfd06514306: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": ce5d28093142: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 177d37e3b2f2: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 44ca07238137: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 031922ef1ad8: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": c9f7989cf0cc: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 1cf70f5c2db3: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 7d2f4ffe73be: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 8dfb94c34e3c: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": f1c042e217d3: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 495e8b60812c: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 87b16c091ffd: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": db7240b611b7: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 138bd700ca70: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 3eb70e7a6cfd: Waiting Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 578bed952942: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 578bed952942: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 1810409b6ceb: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 1810409b6ceb: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 4634f64188b3: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": b0e1c4265b07: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": b0e1c4265b07: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 82182e8f92cb: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 82182e8f92cb: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 61b80708dca3: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 61b80708dca3: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 18f751c0abd3: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 18f751c0abd3: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": bc7d87156ef0: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": bc7d87156ef0: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": d9f6afa96ced: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": d9f6afa96ced: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 0d4a5fc0bc78: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 0d4a5fc0bc78: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 82182e8f92cb: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 045e14ded8ab: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 045e14ded8ab: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": fa68df18bc87: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": fa68df18bc87: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 8ce3bef6e352: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 8ce3bef6e352: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": ce5d28093142: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": ce5d28093142: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 8dfb94c34e3c: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 8dfb94c34e3c: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 1810409b6ceb: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 3eb70e7a6cfd: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 3eb70e7a6cfd: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": f1c042e217d3: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": f1c042e217d3: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 578bed952942: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 87b16c091ffd: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 87b16c091ffd: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 495e8b60812c: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 495e8b60812c: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 138bd700ca70: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 138bd700ca70: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 031922ef1ad8: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 031922ef1ad8: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 490cb0d67cad: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 490cb0d67cad: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": db7240b611b7: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": baafaeca26cf: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": baafaeca26cf: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": c85610d7ecf2: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 2cfd06514306: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 2cfd06514306: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 7d2f4ffe73be: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 7d2f4ffe73be: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 1cf70f5c2db3: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 1cf70f5c2db3: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 44ca07238137: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": c9f7989cf0cc: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": c9f7989cf0cc: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 177d37e3b2f2: Verifying Checksum Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 177d37e3b2f2: Download complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 031922ef1ad8: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 4634f64188b3: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": b0e1c4265b07: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": fa68df18bc87: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 61b80708dca3: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 18f751c0abd3: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": bc7d87156ef0: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": d9f6afa96ced: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 0d4a5fc0bc78: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 045e14ded8ab: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 8ce3bef6e352: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": ce5d28093142: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 8dfb94c34e3c: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 3eb70e7a6cfd: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": f1c042e217d3: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 87b16c091ffd: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 495e8b60812c: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 138bd700ca70: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 490cb0d67cad: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": db7240b611b7: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": c85610d7ecf2: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": baafaeca26cf: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 2cfd06514306: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 1cf70f5c2db3: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 7d2f4ffe73be: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 44ca07238137: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": c9f7989cf0cc: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 177d37e3b2f2: Pull complete Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Digest: sha256:7478e98725150719636bccc644be68a257b758c9835cc8314616d9c3fc533309 Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": ---> 6afc04b4c557 Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool wget Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": ---> Running in 8d393e2cbb4c Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Fetched 383 kB in 1s (352 kB/s) Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Reading package lists... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Reading package lists... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Building dependency tree... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Reading state information... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": make is already the newest version (4.2.1-1.2). Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": make set to manually installed. Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": wget is already the newest version (1.20.3-1ubuntu2.1). Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": The following additional packages will be installed: Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": m4 Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Suggested packages: Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": | fortran95-compiler gcj-jdk m4-doc Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": The following NEW packages will be installed: Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": libmagic1 libsigsegv2 libtool m4 Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Need to get 1774 kB of archives. Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": After this operation, 12.8 MB of additional disk space will be used. Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Fetched 1774 kB in 1s (1563 kB/s) Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Selecting previously unselected package libmagic-mgc. Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17394 files and directories currently installed.) Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Selecting previously unselected package file. Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Unpacking file (1:5.38-4) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Selecting previously unselected package libsigsegv2:amd64. Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Selecting previously unselected package m4. Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Unpacking m4 (1.4.18-4) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Selecting previously unselected package autoconf. Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Selecting previously unselected package autotools-dev. Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Unpacking autotools-dev (20180224.1) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Selecting previously unselected package automake. Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Selecting previously unselected package libtool. Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Unpacking libtool (2.4.6-14) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Setting up file (1:5.38-4) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Setting up autotools-dev (20180224.1) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Setting up libsigsegv2:amd64 (2.12-2) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Setting up libtool (2.4.6-14) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Setting up m4 (1.4.18-4) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Setting up autoconf (2.69-11.1) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Removing intermediate container 8d393e2cbb4c Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": ---> 4dc3f2222ca3 Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Step 3/5 : RUN wget -O lzo.tar.gz http://www.oberhumer.com/opensource/lzo/download/lzo-2.10.tar.gz Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": ---> Running in d470b1103a4c Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": --2025-03-28 10:09:33-- http://www.oberhumer.com/opensource/lzo/download/lzo-2.10.tar.gz Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Resolving www.oberhumer.com (www.oberhumer.com)... 193.170.194.40 Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Connecting to www.oberhumer.com (www.oberhumer.com)|193.170.194.40|:80... connected. Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": HTTP request sent, awaiting response... 200 OK Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Length: 600622 (587K) [application/x-gzip] Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Saving to: 'lzo.tar.gz' Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 0K .......... .......... .......... .......... .......... 8% 192K 3s Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 50K .......... .......... .......... .......... .......... 17% 385K 2s Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 100K .......... .......... .......... .......... .......... 25% 84.3M 1s Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 150K .......... .......... .......... .......... .......... 34% 386K 1s Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 200K .......... .......... .......... .......... .......... 42% 102M 1s Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 250K .......... .......... .......... .......... .......... 51% 147M 0s Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 300K .......... .......... .......... .......... .......... 59% 207M 0s Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 350K .......... .......... .......... .......... .......... 68% 112M 0s Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 400K .......... .......... .......... .......... .......... 76% 387K 0s Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 450K .......... .......... .......... .......... .......... 85% 106M 0s Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 500K .......... .......... .......... .......... .......... 93% 38.2M 0s Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 550K .......... .......... .......... ...... 100% 216M=0.7s Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": 2025-03-28 10:09:35 (899 KB/s) - 'lzo.tar.gz' saved [600622/600622] Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Removing intermediate container d470b1103a4c Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": ---> 585f16a0a38f Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Step 4/5 : COPY *.c *.cc *.options build.sh $SRC/ Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": ---> 564562347ead Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Step 5/5 : COPY lzo_decompress_target_seeds $SRC/lzo_decompress_target_seeds Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": ---> e79dff5cc8a5 Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Successfully built e79dff5cc8a5 Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Successfully tagged gcr.io/oss-fuzz/lzo:latest Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/lzo:latest Finished Step #4 - "build-7048e664-185d-4c39-8e90-68a3f31d2c0f" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/lzo Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filejcxboM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filejcxboM Step #5 - "srcmap": + rm /tmp/filejcxboM Step #5 - "srcmap": {} Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 53% Reading package lists... 53% Reading package lists... 53% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 98% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1058 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2670 B/58.2 kB 5%] 100% [Working] Fetched 624 kB in 1s (662 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17794 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-78.1.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-78.1.0-py3-none-any.whl (1.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/1.3 MB 30.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-78.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.0-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 17.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 105.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.0-py3-none-any.whl (45 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.13.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 96.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 115.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 79.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 124.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 131.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.1 numpy-2.2.4 packaging-24.2 pillow-11.1.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.7.1-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (78.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.7-py3-none-any.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 82.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 133.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 144.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (705 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/705.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 705.5/705.5 kB 40.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 98.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 30.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 130.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 30.7/30.9 MB 234.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 148.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.7.1-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (239 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 144.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 91.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 133.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 121.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 28.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl (26 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.7-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 68.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl (9.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=21998b7a526cebb73266f459c38fb6f3f4cecc572fcffcd72a47d1025fe92530 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-l18w0ki1/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: snowballstemmer, pep8, atheris, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.4: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 PyYAML-6.0.1 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.2.0 coverage-7.7.1 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.6.1 iniconfig-2.1.0 lxml-4.9.1 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-2.1.0 pep8-1.7.1 platformdirs-4.3.7 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.5 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.40.1 zipp-3.21.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:15.235 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:15.744 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:15.744 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:15.745 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:15.745 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:15.746 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/all_lzo_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/lzo_decompress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/lzo_compress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:15.770 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:15.974 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:15.981 INFO oss_fuzz - analyse_folder: Found 3 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:15.982 INFO oss_fuzz - analyse_folder: Going C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:15.982 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:15.988 INFO frontend_cpp - load_treesitter_trees: harness: /src/lzo_compress_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:15.989 INFO frontend_cpp - load_treesitter_trees: harness: /src/lzo_decompress_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:15.989 INFO oss_fuzz - analyse_folder: Dump methods for lzo_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:15.989 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:15.995 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:15.995 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:15.995 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.000 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.000 INFO oss_fuzz - analyse_folder: Extracting calltree for lzo_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.000 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.000 INFO oss_fuzz - analyse_folder: Dump methods for lzo_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.000 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.001 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.001 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.001 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.005 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.005 INFO oss_fuzz - analyse_folder: Extracting calltree for lzo_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.005 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.006 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.006 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.034 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.034 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.036 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.036 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.059 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-lzo_compress_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.059 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-lzo_compress_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.060 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.060 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-lzo_decompress_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.061 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-lzo_decompress_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.061 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.065 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.066 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.066 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.067 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.080 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.080 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.080 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.081 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-lzo_compress_target.data with fuzzerLogFile-lzo_compress_target.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.081 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-lzo_decompress_target.data with fuzzerLogFile-lzo_decompress_target.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.081 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.081 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.093 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.093 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.094 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.094 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.094 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.094 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target lzo_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.094 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.095 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.095 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.095 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.095 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lzo_compress_target.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.095 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzo_compress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.095 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.095 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target lzo_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.096 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.096 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lzo_decompress_target.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzo_decompress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.175 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.175 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.175 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.175 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.175 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.202 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.203 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.203 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.203 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.203 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.218 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.218 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.218 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.218 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.220 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.220 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.220 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.220 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.220 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.220 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.220 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.220 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.220 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports/20250328/linux -- lzo_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.220 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports-by-target/20250328/lzo_compress_target/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.221 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.221 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.222 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports/20250328/linux -- lzo_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.222 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports-by-target/20250328/lzo_decompress_target/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.222 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.222 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.230 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.230 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.230 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.230 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.231 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.231 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.231 INFO html_report - create_all_function_table: Assembled a total of 4 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.231 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.232 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.232 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.232 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.232 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 20 -- : 20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.232 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.232 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.657 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.888 INFO html_helpers - create_horisontal_calltree_image: Creating image lzo_compress_target_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.888 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (17 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.910 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.910 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.997 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.997 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.998 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.998 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.998 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.998 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10 -- : 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.999 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:16.999 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.006 INFO html_helpers - create_horisontal_calltree_image: Creating image lzo_decompress_target_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.006 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.023 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.023 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.106 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.106 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.108 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.108 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.108 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.116 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.116 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.116 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.116 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.116 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.116 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.117 INFO html_report - create_all_function_table: Assembled a total of 4 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.117 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.117 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.117 INFO engine_input - analysis_func: Generating input for lzo_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.118 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.118 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.118 INFO engine_input - analysis_func: Generating input for lzo_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.118 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.119 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.119 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.119 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.119 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.119 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.119 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.127 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.127 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.127 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.127 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.127 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.127 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.127 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.127 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.128 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.128 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.128 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.128 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.129 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.129 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.129 INFO sinks_analyser - analysis_func: ['lzo_decompress_target.c', 'lzo_compress_target.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.129 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.130 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.130 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.130 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.130 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.130 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.130 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.130 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.130 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.130 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.130 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.130 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.130 INFO annotated_cfg - analysis_func: Analysing: lzo_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.131 INFO annotated_cfg - analysis_func: Analysing: lzo_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.131 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.131 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.132 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.132 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 4 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.132 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.132 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.132 INFO public_candidate_analyser - standalone_analysis: Found 3 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.132 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.133 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports/20250328/linux -- lzo_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.133 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports/20250328/linux -- lzo_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.133 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.133 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.133 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.133 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.133 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.133 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.147 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:17.187 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_lzo_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-lzo_compress_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-lzo_compress_target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-lzo_decompress_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-lzo_decompress_target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": lzo_compress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": lzo_compress_target_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": lzo_decompress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": lzo_decompress_target_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/all_lzo_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lzo_compress_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lzo_decompress_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/all_lzo_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo_compress_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo_decompress_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 3,795,318 bytes received 977 bytes 7,592,590.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 3,790,699 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": + tar xzf lzo.tar.gz Step #6 - "compile-libfuzzer-introspector-x86_64": + cd lzo-2.10 Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Configuring LZO 2.10 Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for style of include used by make... GNU Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C preprocessor needs special flags... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether time.h and sys/time.h may both be included... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking assert.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking assert.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for assert.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ctype.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ctype.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ctype.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dirent.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dirent.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirent.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking float.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking float.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for float.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking malloc.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking malloc.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking setjmp.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking setjmp.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setjmp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking signal.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking signal.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signal.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdarg.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdarg.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdarg.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdio.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdio.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking utime.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking utime.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utime.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resource.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/wait.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/wait.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether limits.h is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for off_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ptrdiff_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking return type of signal handlers... void Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of short... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of __int16... 0 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of __int32... 0 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of __int64... 0 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of void *... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of size_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of ptrdiff_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of __int32... (cached) 0 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of intmax_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of uintmax_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of intptr_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of uintptr_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of float... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of double... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long double... 16 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of dev_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of fpos_t... 16 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of mode_t... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of off_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of ssize_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for access... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atexit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atoi... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atol... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for chmod... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for chown... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_getcpuclockid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_getres... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ctime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for difftime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fstat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpagesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrusage... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for isatty... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for longjmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lstat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memcmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memmove... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkdir... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mktime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mprotect... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for munmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for qsort... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for raise... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rmdir... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setjmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strcasecmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strdup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strftime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stricmp... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strncasecmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strnicmp... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strrchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strstr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for umask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsnprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build assembly versions... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether your compiler passes the LZO conformance test... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lzo2.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": LZO configuration summary Step #6 - "compile-libfuzzer-introspector-x86_64": ------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": LZO version : 2.10 Step #6 - "compile-libfuzzer-introspector-x86_64": configured for host : x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": source code location : . Step #6 - "compile-libfuzzer-introspector-x86_64": compiler : clang Step #6 - "compile-libfuzzer-introspector-x86_64": preprocessor definitions : -DLZO_HAVE_CONFIG_H=1 Step #6 - "compile-libfuzzer-introspector-x86_64": preprocessor flags : Step #6 - "compile-libfuzzer-introspector-x86_64": compiler flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": build static library : yes Step #6 - "compile-libfuzzer-introspector-x86_64": build shared library : no Step #6 - "compile-libfuzzer-introspector-x86_64": enable i386 assembly code : no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": LZO 2.10 configured. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Copyright (C) 1996-2017 Markus Franz Xaver Johannes Oberhumer Step #6 - "compile-libfuzzer-introspector-x86_64": All Rights Reserved. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": The LZO library is free software; you can redistribute it and/or Step #6 - "compile-libfuzzer-introspector-x86_64": modify it under the terms of the GNU General Public License as Step #6 - "compile-libfuzzer-introspector-x86_64": published by the Free Software Foundation; either version 2 of Step #6 - "compile-libfuzzer-introspector-x86_64": the License, or (at your option) any later version. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": The LZO library is distributed in the hope that it will be useful, Step #6 - "compile-libfuzzer-introspector-x86_64": but WITHOUT ANY WARRANTY; without even the implied warranty of Step #6 - "compile-libfuzzer-introspector-x86_64": MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the Step #6 - "compile-libfuzzer-introspector-x86_64": GNU General Public License for more details. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Markus F.X.J. Oberhumer Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": http://www.oberhumer.com/opensource/lzo/ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Type 'make' to build LZO. Step #6 - "compile-libfuzzer-introspector-x86_64": Type 'make check' and 'make test' to test LZO. Step #6 - "compile-libfuzzer-introspector-x86_64": Type 'make install' to install LZO. Step #6 - "compile-libfuzzer-introspector-x86_64": After installing LZO, please have a look at 'examples/simple.c'. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lzo-2.10' Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1_99.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1a.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1a_99.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_6.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_7.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_8.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_9.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_99.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_9x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_cc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_d1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_d2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_rr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_xx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_7.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_8.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_6.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_9.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_99.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_9x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_cc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_d2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_d1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_rr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_xx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1f_9x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1f_1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1f_d1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1f_d2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1x_1k.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1x_1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1x_1o.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1x_1l.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1x_9x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1x_d2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1x_d1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1x_d3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1x_o.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1y_1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1y_9x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1y_d1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1y_d3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1y_d2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1y_o.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1z_9x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1z_d1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1z_d2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1z_d3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo2a_d1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo2a_9x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo2a_d2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo_crc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo_init.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo_ptr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo_str.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo_util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/dict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/lzopack.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/overlap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/precomp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/precomp2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/simple.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lzotest/lzotest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tests/chksum.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tests/align.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tests/promote.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tests/sizes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC minilzo/t-testmini.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC minilzo/t-minilzo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tests/promote Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tests/sizes Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD minilzo/testmini Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/liblzo2.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Main function filename: /src/lzo-2.10/tests/promote.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:27 : Logging next yaml tile to /src/allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Main function filename: /src/lzo-2.10/tests/sizes.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:27 : Logging next yaml tile to /src/allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Main function filename: /src/lzo-2.10/minilzo/testmini.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:27 : Logging next yaml tile to /src/allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/dict Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/lzopack Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/overlap Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/precomp2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/precomp Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/simple Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lzotest/lzotest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tests/align Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tests/chksum Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function filename: /src/lzo-2.10/tests/align.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:28 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function filename: /src/lzo-2.10/tests/chksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:28 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function filename: /src/lzo-2.10/examples/simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:28 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function filename: /src/lzo-2.10/examples/overlap.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:28 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function filename: /src/lzo-2.10/examples/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:28 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function filename: /src/lzo-2.10/examples/lzopack.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:28 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function filename: /src/lzo-2.10/examples/precomp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:28 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function filename: /src/lzo-2.10/examples/precomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:28 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function filename: /src/lzo-2.10/lzotest/lzotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:28 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lzo-2.10' Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/lzo_compress_target.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=lzo_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I include -I minilzo -I include/lzo /src/lzo_compress_target.c -o lzo_compress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I include -I minilzo -I include/lzo lzo_compress_target.o -o /workspace/out/libfuzzer-introspector-x86_64/lzo_compress_target -fsanitize=fuzzer src/.libs/liblzo2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Logging next yaml tile to /src/fuzzerLogFile-0-EvCMnGU5s8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/lzo_decompress_target.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=lzo_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I include -I minilzo -I include/lzo /src/lzo_decompress_target.c -o lzo_decompress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I include -I minilzo -I include/lzo lzo_decompress_target.o -o /workspace/out/libfuzzer-introspector-x86_64/lzo_decompress_target -fsanitize=fuzzer src/.libs/liblzo2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Logging next yaml tile to /src/fuzzerLogFile-0-x6gLiUxWt4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I include -I minilzo -I include/lzo /src/all_lzo_compress.cc -o /workspace/out/libfuzzer-introspector-x86_64/all_lzo_compress -fsanitize=fuzzer src/.libs/liblzo2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Logging next yaml tile to /src/fuzzerLogFile-0-X3JDpZHkSG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/lzo_compress_target.options /src/lzo_decompress_target.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/lzo_decompress_target_seed_corpus.zip /src/lzo_decompress_target_seeds/seed.lzo Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seed.lzo (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (8.3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (78.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.10/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.21.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=10c9293751b0f9d052fd7be62787d1b57be3ecd047e0821defcce7209431a214 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-4m7af_eu/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X3JDpZHkSG.data' and '/src/inspector/fuzzerLogFile-0-X3JDpZHkSG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EvCMnGU5s8.data' and '/src/inspector/fuzzerLogFile-0-EvCMnGU5s8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x6gLiUxWt4.data' and '/src/inspector/fuzzerLogFile-0-x6gLiUxWt4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x6gLiUxWt4.data.yaml' and '/src/inspector/fuzzerLogFile-0-x6gLiUxWt4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X3JDpZHkSG.data.yaml' and '/src/inspector/fuzzerLogFile-0-X3JDpZHkSG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X3JDpZHkSG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-X3JDpZHkSG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EvCMnGU5s8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-EvCMnGU5s8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X3JDpZHkSG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-X3JDpZHkSG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X3JDpZHkSG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-X3JDpZHkSG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EvCMnGU5s8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EvCMnGU5s8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EvCMnGU5s8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EvCMnGU5s8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x6gLiUxWt4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-x6gLiUxWt4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:35.737 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:35.738 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/all_lzo_compress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:35.738 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/lzo_compress_target is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:35.738 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/lzo_decompress_target is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:35.738 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:35.768 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-X3JDpZHkSG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:35.792 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EvCMnGU5s8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:35.818 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-x6gLiUxWt4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:35.930 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/all_lzo_compress', 'fuzzer_log_file': 'fuzzerLogFile-0-X3JDpZHkSG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/lzo_compress_target', 'fuzzer_log_file': 'fuzzerLogFile-0-EvCMnGU5s8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/lzo_decompress_target', 'fuzzer_log_file': 'fuzzerLogFile-0-x6gLiUxWt4'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:35.931 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.120 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.120 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.120 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.120 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.122 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.122 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.146 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-X3JDpZHkSG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.146 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-X3JDpZHkSG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.146 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.146 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EvCMnGU5s8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.147 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EvCMnGU5s8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.147 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.148 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-x6gLiUxWt4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.148 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-x6gLiUxWt4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.148 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.160 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.162 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.188 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.191 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.577 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.604 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.657 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.658 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.658 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.658 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EvCMnGU5s8.data with fuzzerLogFile-0-EvCMnGU5s8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.658 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-x6gLiUxWt4.data with fuzzerLogFile-0-x6gLiUxWt4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.658 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-X3JDpZHkSG.data with fuzzerLogFile-0-X3JDpZHkSG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.658 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.658 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.671 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.671 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.672 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.672 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.672 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.672 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target lzo_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.672 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.673 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.673 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lzo_compress_target.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzo_compress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.673 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.673 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.673 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.673 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target lzo_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.674 INFO fuzzer_profile - accummulate_profile: all_lzo_compress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.674 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.674 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lzo_decompress_target.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzo_decompress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.675 INFO fuzzer_profile - accummulate_profile: all_lzo_compress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.676 INFO fuzzer_profile - accummulate_profile: all_lzo_compress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.676 INFO fuzzer_profile - accummulate_profile: all_lzo_compress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.676 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.676 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target all_lzo_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.677 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.677 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/all_lzo_compress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/all_lzo_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.756 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.756 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.756 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.756 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.756 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.782 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.782 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.782 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.782 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:36.782 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.173 INFO fuzzer_profile - accummulate_profile: all_lzo_compress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.174 INFO fuzzer_profile - accummulate_profile: all_lzo_compress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.174 INFO fuzzer_profile - accummulate_profile: all_lzo_compress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.174 INFO fuzzer_profile - accummulate_profile: all_lzo_compress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.174 INFO fuzzer_profile - accummulate_profile: all_lzo_compress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.255 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.255 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.255 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.255 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.256 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.256 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.258 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:107:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.259 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:108:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.260 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.260 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.261 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports/20250328/linux -- lzo_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.261 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports-by-target/20250328/lzo_compress_target/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.262 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.276 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.276 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports/20250328/linux -- lzo_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.276 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports-by-target/20250328/lzo_decompress_target/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.277 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.290 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.290 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports/20250328/linux -- all_lzo_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.290 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports-by-target/20250328/all_lzo_compress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.292 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.303 INFO analysis - overlay_calltree_with_coverage: [+] found 61 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X3JDpZHkSG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EvCMnGU5s8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x6gLiUxWt4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EvCMnGU5s8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X3JDpZHkSG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x6gLiUxWt4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X3JDpZHkSG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EvCMnGU5s8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x6gLiUxWt4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.313 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.313 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.313 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.313 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.315 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.316 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.318 INFO html_report - create_all_function_table: Assembled a total of 101 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.319 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.324 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.324 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.324 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.325 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.325 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.325 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.788 INFO html_helpers - create_horisontal_calltree_image: Creating image lzo_compress_target_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.788 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (13 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.838 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.838 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.918 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.919 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.920 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.920 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.920 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.920 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.920 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.920 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.929 INFO html_helpers - create_horisontal_calltree_image: Creating image lzo_decompress_target_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.929 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.944 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:37.944 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.022 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.022 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.025 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.025 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.025 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.025 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 34 -- : 34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.025 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.026 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.049 INFO html_helpers - create_horisontal_calltree_image: Creating image all_lzo_compress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.050 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (26 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.068 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.068 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.139 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.139 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.143 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.143 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.143 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.227 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.227 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 119 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.227 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 44 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.227 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.227 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.228 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.308 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.309 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.310 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.310 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 119 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.310 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 38 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.310 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.310 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.391 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.391 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.392 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.392 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 119 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.392 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.393 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.393 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.518 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.518 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.520 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.520 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 119 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.520 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 15 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.520 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.520 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.603 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.603 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.605 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.605 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 119 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.605 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 11 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.605 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.605 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.688 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.688 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.689 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.689 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 119 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.690 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.690 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.690 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.776 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.776 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.777 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.778 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 119 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.778 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.778 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.778 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.867 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.867 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.869 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.869 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 119 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.869 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.869 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.869 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.985 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.985 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.987 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.987 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 119 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.987 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.987 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:38.987 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.069 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.069 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.070 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.070 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 119 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.070 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.070 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.071 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.155 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.155 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.157 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['lzo1z_999_compress', 'lzo1b_1_compress', 'lzo2a_999_compress', 'lzo1x_999_compress', 'lzo1y_999_compress', 'lzo1c_999_compress', 'lzo1x_1_11_compress', 'lzo1x_1_12_compress', 'lzo1x_1_15_compress', 'lzo1y_1_compress'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.160 INFO html_report - create_all_function_table: Assembled a total of 101 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.162 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.164 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.164 INFO engine_input - analysis_func: Generating input for lzo_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.164 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.165 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.165 INFO engine_input - analysis_func: Generating input for lzo_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.165 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.165 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.165 INFO engine_input - analysis_func: Generating input for all_lzo_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.166 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_116FuzzLzoAlgorithmERKNS_12LzoAlgorithmERKNSt3__16vectorIhNS3_9allocatorIhEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_116FuzzLzoAlgorithmERKNS_12LzoAlgorithmERKNSt3__16vectorIhNS3_9allocatorIhEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _lzo_config_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.166 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.166 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.167 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.167 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.167 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.169 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.171 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.171 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.171 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.171 INFO annotated_cfg - analysis_func: Analysing: lzo_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.171 INFO annotated_cfg - analysis_func: Analysing: lzo_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.172 INFO annotated_cfg - analysis_func: Analysing: all_lzo_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.173 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports/20250328/linux -- lzo_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.173 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports/20250328/linux -- lzo_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.173 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports/20250328/linux -- all_lzo_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.176 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.197 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.197 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.198 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.694 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.883 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.883 INFO debug_info - create_friendly_debug_types: Have to create for 2559 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.896 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:39.975 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/all_lzo_compress.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 109 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1x_9x.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1b_c.ch ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1_99.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1a.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1a_cr.ch ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1a_99.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/compr1b.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo_swd.ch ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1b_9x.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo_mchw.ch ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1b_cc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1b_d.ch ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1b_r.ch ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/compr1c.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1c_9x.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1c_cc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1f_1.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1f_9x.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1f_d.ch ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1x_c.ch ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1x_d.ch ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo2a_9x.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo2a_d.ch ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo_init.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo_func.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo_compress_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo_decompress_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.654 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.654 INFO analysis - extract_tests_from_directories: /src/lzo-2.10/lzotest/lzotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.655 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.655 INFO analysis - extract_tests_from_directories: /src/lzo-2.10/tests/align.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.655 INFO analysis - extract_tests_from_directories: /src/lzo-2.10/examples/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.655 INFO analysis - extract_tests_from_directories: /src/lzo-2.10/examples/overlap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.655 INFO analysis - extract_tests_from_directories: /src/lzo-2.10/examples/precomp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.656 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.656 INFO analysis - extract_tests_from_directories: /src/lzo-2.10/examples/simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.656 INFO analysis - extract_tests_from_directories: /src/lzo-2.10/examples/lzopack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.656 INFO analysis - extract_tests_from_directories: /src/lzo-2.10/minilzo/testmini.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.656 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.657 INFO analysis - extract_tests_from_directories: /src/lzo-2.10/tests/promote.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.657 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.657 INFO analysis - extract_tests_from_directories: /src/lzo-2.10/examples/precomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.657 INFO analysis - extract_tests_from_directories: /src/lzo-2.10/tests/sizes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.658 INFO analysis - extract_tests_from_directories: /src/lzo-2.10/tests/chksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.688 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.775 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.778 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.793 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:43.793 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-lzo_decompress_target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-lzo_decompress_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-lzo_compress_target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-lzo_compress_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_lzo_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": all_lzo_compress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EvCMnGU5s8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EvCMnGU5s8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EvCMnGU5s8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EvCMnGU5s8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EvCMnGU5s8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EvCMnGU5s8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X3JDpZHkSG.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X3JDpZHkSG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X3JDpZHkSG.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X3JDpZHkSG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X3JDpZHkSG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X3JDpZHkSG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x6gLiUxWt4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x6gLiUxWt4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x6gLiUxWt4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x6gLiUxWt4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x6gLiUxWt4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x6gLiUxWt4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": lzo_compress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": lzo_compress_target_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": lzo_decompress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": lzo_decompress_target_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/all_lzo_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lzo_compress_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lzo_decompress_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/all_lzo_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo_compress_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo_decompress_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/asm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/asm/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/asm/i386/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/asm/i386/src/lzo_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/examples/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/examples/lzopack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/examples/overlap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/examples/portab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/examples/portab_a.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/examples/precomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/examples/precomp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/examples/simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/include/lzo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/include/lzo/lzo1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/include/lzo/lzo1a.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/include/lzo/lzo1b.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/include/lzo/lzo1c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/include/lzo/lzo1f.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/include/lzo/lzo1x.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/include/lzo/lzo1y.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/include/lzo/lzo1z.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/include/lzo/lzo2a.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/include/lzo/lzo_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/include/lzo/lzoconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/include/lzo/lzodefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/include/lzo/lzoutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/lzotest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/lzotest/asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/lzotest/db.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/lzotest/lzotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/lzotest/wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/lzotest/wrapmisc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/minilzo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/minilzo/minilzo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/minilzo/minilzo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/minilzo/testmini.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/compr1b.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/compr1c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/config1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/config1a.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/config1b.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/config1c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/config1f.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/config1x.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/config1y.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/config1z.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/config2a.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1_99.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1a.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1a_99.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1a_cr.ch Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1a_de.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_99.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_9x.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_c.ch Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_cc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_d.ch Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_d1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_d2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_de.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_r.ch Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_rr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1b_xx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1c_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1c_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1c_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1c_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1c_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1c_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1c_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1c_8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1c_9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1c_99.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1c_9x.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1c_cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1c_cc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1c_d1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1c_d2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1c_rr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1c_xx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1f_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1f_9x.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1f_d.ch Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1f_d1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1f_d2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1x_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1x_1k.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1x_1l.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1x_1o.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1x_9x.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1x_c.ch Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1x_d.ch Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1x_d1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1x_d2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1x_d3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1x_o.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1y_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1y_9x.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1y_d1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1y_d2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1y_d3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1y_o.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1z_9x.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1z_d1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1z_d2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo1z_d3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo2a_9x.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo2a_d.ch Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo2a_d1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo2a_d2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo_dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo_func.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo_mchw.ch Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo_ptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo_supp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo_swd.ch Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/lzo_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/stats1a.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/stats1b.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/src/stats1c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/tests/align.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/tests/chksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/tests/promote.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lzo-2.10/tests/sizes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 14,131,488 bytes received 7,080 bytes 28,277,136.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 14,102,321 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X3JDpZHkSG.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/348 files][ 0.0 B/ 13.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EvCMnGU5s8.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/348 files][ 0.0 B/ 13.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/348 files][ 0.0 B/ 13.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X3JDpZHkSG.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/348 files][ 0.0 B/ 13.4 MiB] 0% Done / [0/348 files][ 0.0 B/ 13.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x6gLiUxWt4.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/348 files][ 0.0 B/ 13.4 MiB] 0% Done / [0/348 files][ 0.0 B/ 13.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X3JDpZHkSG.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/348 files][ 0.0 B/ 13.4 MiB] 0% Done / [0/348 files][ 0.0 B/ 13.4 MiB] 0% Done / [0/348 files][ 0.0 B/ 13.4 MiB] 0% Done / [1/348 files][ 1.3 MiB/ 13.4 MiB] 9% Done / [2/348 files][ 1.5 MiB/ 13.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/348 files][ 1.5 MiB/ 13.4 MiB] 11% Done / [3/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [3/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done / [4/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done / [5/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [5/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X3JDpZHkSG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done / [6/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done / [7/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done / [8/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done / [9/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done / [10/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzo_compress_target_colormap.png [Content-Type=image/png]... Step #8: / [10/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_lzo_compress.covreport [Content-Type=application/octet-stream]... Step #8: / [10/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/348 files][ 2.4 MiB/ 13.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done / [11/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done / [12/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [12/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [12/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done / [13/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done / [14/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done / [15/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done / [16/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EvCMnGU5s8.data [Content-Type=application/octet-stream]... Step #8: / [16/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done / [17/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done / [18/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done / [19/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done / [20/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done / [21/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [21/348 files][ 2.8 MiB/ 13.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/348 files][ 3.0 MiB/ 13.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/348 files][ 3.0 MiB/ 13.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X3JDpZHkSG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [21/348 files][ 3.8 MiB/ 13.4 MiB] 28% Done / [22/348 files][ 4.1 MiB/ 13.4 MiB] 30% Done / [23/348 files][ 4.3 MiB/ 13.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [23/348 files][ 4.3 MiB/ 13.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [23/348 files][ 4.3 MiB/ 13.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [23/348 files][ 4.3 MiB/ 13.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [24/348 files][ 4.3 MiB/ 13.4 MiB] 32% Done / [24/348 files][ 4.3 MiB/ 13.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [24/348 files][ 4.3 MiB/ 13.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [24/348 files][ 4.3 MiB/ 13.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [24/348 files][ 4.3 MiB/ 13.4 MiB] 32% Done / [25/348 files][ 4.3 MiB/ 13.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [25/348 files][ 4.3 MiB/ 13.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [25/348 files][ 4.3 MiB/ 13.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EvCMnGU5s8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [25/348 files][ 4.3 MiB/ 13.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [25/348 files][ 4.3 MiB/ 13.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EvCMnGU5s8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [25/348 files][ 4.3 MiB/ 13.4 MiB] 32% Done / [25/348 files][ 4.3 MiB/ 13.4 MiB] 32% Done / [26/348 files][ 4.3 MiB/ 13.4 MiB] 32% Done - - [27/348 files][ 4.3 MiB/ 13.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/348 files][ 4.3 MiB/ 13.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [27/348 files][ 4.8 MiB/ 13.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/348 files][ 4.8 MiB/ 13.4 MiB] 36% Done - [27/348 files][ 5.1 MiB/ 13.4 MiB] 37% Done - [27/348 files][ 5.1 MiB/ 13.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [28/348 files][ 5.1 MiB/ 13.4 MiB] 37% Done - [29/348 files][ 5.4 MiB/ 13.4 MiB] 39% Done - [29/348 files][ 5.4 MiB/ 13.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x6gLiUxWt4.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/348 files][ 5.9 MiB/ 13.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzo_decompress_target_colormap.png [Content-Type=image/png]... Step #8: - [29/348 files][ 6.4 MiB/ 13.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/348 files][ 6.6 MiB/ 13.4 MiB] 49% Done - [30/348 files][ 6.8 MiB/ 13.4 MiB] 50% Done - [31/348 files][ 6.8 MiB/ 13.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [31/348 files][ 6.8 MiB/ 13.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/348 files][ 6.9 MiB/ 13.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/348 files][ 6.9 MiB/ 13.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x6gLiUxWt4.data [Content-Type=application/octet-stream]... Step #8: - [31/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [32/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [33/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [33/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [33/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EvCMnGU5s8.data.yaml [Content-Type=application/octet-stream]... Step #8: - [34/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [34/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [35/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzo_decompress_target.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [35/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [35/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [35/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [36/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [36/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/all_lzo_compress.cc [Content-Type=text/x-c++src]... Step #8: - [36/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [37/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [37/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X3JDpZHkSG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [37/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [38/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [39/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [39/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [40/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [40/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [40/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [41/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [41/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [42/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [42/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [42/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [42/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [43/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [44/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [45/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EvCMnGU5s8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [46/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [46/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [47/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [48/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x6gLiUxWt4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x6gLiUxWt4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [48/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [48/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [48/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [48/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_lzo_compress_colormap.png [Content-Type=image/png]... Step #8: - [48/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x6gLiUxWt4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [49/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [49/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [49/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [49/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo_compress_target.c [Content-Type=text/x-csrc]... Step #8: - [49/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/config.h [Content-Type=text/x-chdr]... Step #8: - [49/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done - [49/348 files][ 7.0 MiB/ 13.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/tests/align.c [Content-Type=text/x-csrc]... Step #8: - [49/348 files][ 7.1 MiB/ 13.4 MiB] 52% Done - [50/348 files][ 7.2 MiB/ 13.4 MiB] 53% Done - [51/348 files][ 7.2 MiB/ 13.4 MiB] 53% Done - [52/348 files][ 7.2 MiB/ 13.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1y_1.c [Content-Type=text/x-csrc]... Step #8: - [52/348 files][ 7.9 MiB/ 13.4 MiB] 58% Done - [53/348 files][ 7.9 MiB/ 13.4 MiB] 58% Done - [54/348 files][ 7.9 MiB/ 13.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/tests/chksum.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/asm/i386/src/lzo_asm.h [Content-Type=text/x-chdr]... Step #8: - [54/348 files][ 7.9 MiB/ 13.4 MiB] 58% Done - [54/348 files][ 7.9 MiB/ 13.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo_decompress_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/tests/promote.c [Content-Type=text/x-csrc]... Step #8: - [54/348 files][ 7.9 MiB/ 13.4 MiB] 58% Done - [54/348 files][ 7.9 MiB/ 13.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/tests/sizes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/lzotest/lzotest.c [Content-Type=text/x-csrc]... Step #8: - [54/348 files][ 7.9 MiB/ 13.4 MiB] 58% Done - [54/348 files][ 7.9 MiB/ 13.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/lzotest/db.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/lzotest/wrapmisc.h [Content-Type=text/x-chdr]... Step #8: - [54/348 files][ 7.9 MiB/ 13.4 MiB] 58% Done - [54/348 files][ 7.9 MiB/ 13.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/lzotest/asm.h [Content-Type=text/x-chdr]... Step #8: - [54/348 files][ 7.9 MiB/ 13.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/lzotest/wrap.h [Content-Type=text/x-chdr]... Step #8: - [54/348 files][ 7.9 MiB/ 13.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_7.c [Content-Type=text/x-csrc]... Step #8: - [54/348 files][ 7.9 MiB/ 13.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_9x.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_d1.c [Content-Type=text/x-csrc]... Step #8: - [54/348 files][ 7.9 MiB/ 13.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1y_d3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzo_compress_target.covreport [Content-Type=application/octet-stream]... Step #8: - [54/348 files][ 7.9 MiB/ 13.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_6.c [Content-Type=text/x-csrc]... Step #8: - [54/348 files][ 7.9 MiB/ 13.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_cc.c [Content-Type=text/x-csrc]... Step #8: - [54/348 files][ 7.9 MiB/ 13.4 MiB] 59% Done - [54/348 files][ 7.9 MiB/ 13.4 MiB] 59% Done - [54/348 files][ 8.2 MiB/ 13.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_99.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo_mchw.ch [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_cc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo2a_9x.c [Content-Type=text/x-csrc]... Step #8: - [54/348 files][ 8.6 MiB/ 13.4 MiB] 64% Done - [54/348 files][ 8.6 MiB/ 13.4 MiB] 64% Done - [54/348 files][ 8.6 MiB/ 13.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/config1x.h [Content-Type=text/x-chdr]... Step #8: - [54/348 files][ 8.6 MiB/ 13.4 MiB] 64% Done - [54/348 files][ 8.6 MiB/ 13.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/config1y.h [Content-Type=text/x-chdr]... Step #8: - [54/348 files][ 8.6 MiB/ 13.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_d1.c [Content-Type=text/x-csrc]... Step #8: - [55/348 files][ 8.6 MiB/ 13.4 MiB] 64% Done - [55/348 files][ 8.6 MiB/ 13.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/config1f.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_9.c [Content-Type=text/x-csrc]... Step #8: - [55/348 files][ 8.6 MiB/ 13.4 MiB] 64% Done - [55/348 files][ 8.6 MiB/ 13.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1y_o.c [Content-Type=text/x-csrc]... Step #8: - [55/348 files][ 8.6 MiB/ 13.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_5.c [Content-Type=text/x-csrc]... Step #8: - [55/348 files][ 8.6 MiB/ 13.4 MiB] 64% Done - [56/348 files][ 9.2 MiB/ 13.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo2a_d1.c [Content-Type=text/x-csrc]... Step #8: - [56/348 files][ 9.3 MiB/ 13.4 MiB] 69% Done - [57/348 files][ 9.3 MiB/ 13.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_4.c [Content-Type=text/x-csrc]... Step #8: - [57/348 files][ 9.3 MiB/ 13.4 MiB] 69% Done - [58/348 files][ 9.3 MiB/ 13.4 MiB] 69% Done - [59/348 files][ 9.3 MiB/ 13.4 MiB] 69% Done - [60/348 files][ 9.3 MiB/ 13.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo_ptr.h [Content-Type=text/x-chdr]... Step #8: - [60/348 files][ 9.3 MiB/ 13.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_1.c [Content-Type=text/x-csrc]... Step #8: - [60/348 files][ 9.3 MiB/ 13.4 MiB] 69% Done - [61/348 files][ 9.3 MiB/ 13.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/config1.h [Content-Type=text/x-chdr]... Step #8: - [61/348 files][ 9.3 MiB/ 13.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo2a_d.ch [Content-Type=application/octet-stream]... Step #8: - [61/348 files][ 9.4 MiB/ 13.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_2.c [Content-Type=text/x-csrc]... Step #8: - [61/348 files][ 9.4 MiB/ 13.4 MiB] 69% Done - [62/348 files][ 9.4 MiB/ 13.4 MiB] 69% Done - [63/348 files][ 9.4 MiB/ 13.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_d2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1f_9x.c [Content-Type=text/x-csrc]... Step #8: - [63/348 files][ 9.4 MiB/ 13.4 MiB] 69% Done - [64/348 files][ 9.4 MiB/ 13.4 MiB] 69% Done - [64/348 files][ 9.4 MiB/ 13.4 MiB] 69% Done - [65/348 files][ 9.4 MiB/ 13.4 MiB] 69% Done - [66/348 files][ 9.4 MiB/ 13.4 MiB] 69% Done - [67/348 files][ 9.4 MiB/ 13.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_7.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/config2a.h [Content-Type=text/x-chdr]... Step #8: - [67/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [67/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [68/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_r.ch [Content-Type=application/octet-stream]... Step #8: - [68/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo_swd.ch [Content-Type=application/octet-stream]... Step #8: - [68/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_99.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_rr.c [Content-Type=text/x-csrc]... Step #8: - [68/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [68/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_c.ch [Content-Type=application/octet-stream]... Step #8: - [68/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo_str.c [Content-Type=text/x-csrc]... Step #8: - [68/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_cc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo_crc.c [Content-Type=text/x-csrc]... Step #8: - [68/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_1o.c [Content-Type=text/x-csrc]... Step #8: - [68/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [68/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1f_1.c [Content-Type=text/x-csrc]... Step #8: - [68/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1y_d2.c [Content-Type=text/x-csrc]... Step #8: - [69/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [69/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_9x.c [Content-Type=text/x-csrc]... Step #8: - [70/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [70/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/stats1c.h [Content-Type=text/x-chdr]... Step #8: - [71/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [72/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [72/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [73/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [74/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_1k.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_3.c [Content-Type=text/x-csrc]... Step #8: - [75/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_d3.c [Content-Type=text/x-csrc]... Step #8: - [75/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [75/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/config1b.h [Content-Type=text/x-chdr]... Step #8: - [75/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_xx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_3.c [Content-Type=text/x-csrc]... Step #8: - [76/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [77/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1y_9x.c [Content-Type=text/x-csrc]... Step #8: - [77/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1z_d2.c [Content-Type=text/x-csrc]... Step #8: - [77/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_1.c [Content-Type=text/x-csrc]... Step #8: - [77/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [77/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [77/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [78/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [78/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_d.ch [Content-Type=application/octet-stream]... Step #8: - [78/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [79/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [80/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [81/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [82/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done - [83/348 files][ 9.5 MiB/ 13.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1y_d1.c [Content-Type=text/x-csrc]... Step #8: - [83/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done - [84/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_cc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1z_d3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_9x.c [Content-Type=text/x-csrc]... Step #8: - [85/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done - [86/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done - [87/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done - [87/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1a_cr.ch [Content-Type=application/octet-stream]... Step #8: - [87/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_d2.c [Content-Type=text/x-csrc]... Step #8: - [87/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/compr1b.h [Content-Type=text/x-chdr]... Step #8: - [87/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done - [87/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done - [87/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_d2.c [Content-Type=text/x-csrc]... Step #8: - [87/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_c.ch [Content-Type=application/octet-stream]... Step #8: - [87/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_8.c [Content-Type=text/x-csrc]... Step #8: - [87/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo2a_d2.c [Content-Type=text/x-csrc]... Step #8: - [88/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done - [88/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done - [89/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done - [90/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done - [91/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done - [92/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/config1a.h [Content-Type=text/x-chdr]... Step #8: - [93/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done - [94/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done - [95/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done - [96/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done - [97/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1f_d.ch [Content-Type=application/octet-stream]... Step #8: - [98/348 files][ 9.6 MiB/ 13.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_1.c [Content-Type=text/x-csrc]... Step #8: - [98/348 files][ 10.1 MiB/ 13.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_d.ch [Content-Type=application/octet-stream]... Step #8: \ \ [98/348 files][ 10.9 MiB/ 13.4 MiB] 81% Done \ [98/348 files][ 10.9 MiB/ 13.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_xx.c [Content-Type=text/x-csrc]... Step #8: \ [98/348 files][ 11.0 MiB/ 13.4 MiB] 81% Done \ [98/348 files][ 11.2 MiB/ 13.4 MiB] 83% Done \ [99/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [100/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [101/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1.c [Content-Type=text/x-csrc]... Step #8: \ [102/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [103/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [104/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [105/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [106/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [107/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [108/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [109/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [110/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [111/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [112/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [113/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [114/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [115/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [116/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [117/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [118/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [119/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [120/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [120/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [121/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [122/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [123/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [124/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [125/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [126/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [127/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done \ [128/348 files][ 11.4 MiB/ 13.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo_ptr.c [Content-Type=text/x-csrc]... Step #8: \ [129/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [130/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [131/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [131/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [132/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [133/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [134/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [135/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [136/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [137/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [138/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1f_d2.c [Content-Type=text/x-csrc]... Step #8: \ [138/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [139/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [140/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [141/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [142/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/stats1a.h [Content-Type=text/x-chdr]... Step #8: \ [143/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [143/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo_conf.h [Content-Type=text/x-chdr]... Step #8: \ [143/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_9.c [Content-Type=text/x-csrc]... Step #8: \ [144/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [145/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [146/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [147/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [147/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [148/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [149/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo_supp.h [Content-Type=text/x-chdr]... Step #8: \ [149/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [150/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [151/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [152/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [153/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [154/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [155/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done \ [156/348 files][ 11.5 MiB/ 13.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_1l.c [Content-Type=text/x-csrc]... Step #8: \ [156/348 files][ 11.6 MiB/ 13.4 MiB] 86% Done \ [156/348 files][ 11.6 MiB/ 13.4 MiB] 86% Done \ [157/348 files][ 11.6 MiB/ 13.4 MiB] 86% Done \ [158/348 files][ 11.7 MiB/ 13.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_8.c [Content-Type=text/x-csrc]... Step #8: \ [158/348 files][ 11.7 MiB/ 13.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1f_d1.c [Content-Type=text/x-csrc]... Step #8: \ [158/348 files][ 11.7 MiB/ 13.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1a.c [Content-Type=text/x-csrc]... Step #8: \ [159/348 files][ 11.7 MiB/ 13.4 MiB] 86% Done \ [159/348 files][ 11.7 MiB/ 13.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1z_9x.c [Content-Type=text/x-csrc]... Step #8: \ [160/348 files][ 11.7 MiB/ 13.4 MiB] 86% Done \ [161/348 files][ 11.7 MiB/ 13.4 MiB] 86% Done \ [161/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done \ [162/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1a_99.c [Content-Type=text/x-csrc]... Step #8: \ [162/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done \ [163/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done \ [164/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done \ [165/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done \ [166/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done \ [167/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done \ [168/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done \ [169/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done \ [170/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done \ [171/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_de.h [Content-Type=text/x-chdr]... Step #8: \ [171/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_6.c [Content-Type=text/x-csrc]... Step #8: \ [171/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done \ [172/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done \ [173/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done \ [174/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1a_de.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1z_d1.c [Content-Type=text/x-csrc]... Step #8: \ [175/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done \ [176/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done \ [177/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done \ [177/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done \ [177/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/stats1b.h [Content-Type=text/x-chdr]... Step #8: \ [177/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done \ [178/348 files][ 11.8 MiB/ 13.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo_func.h [Content-Type=text/x-chdr]... Step #8: \ [178/348 files][ 11.8 MiB/ 13.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_2.c [Content-Type=text/x-csrc]... Step #8: \ [178/348 files][ 11.8 MiB/ 13.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_5.c [Content-Type=text/x-csrc]... Step #8: \ [178/348 files][ 11.8 MiB/ 13.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/config1c.h [Content-Type=text/x-chdr]... Step #8: \ [178/348 files][ 11.8 MiB/ 13.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_d1.c [Content-Type=text/x-csrc]... Step #8: \ [178/348 files][ 11.8 MiB/ 13.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_o.c [Content-Type=text/x-csrc]... Step #8: \ [178/348 files][ 11.8 MiB/ 13.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_rr.c [Content-Type=text/x-csrc]... Step #8: \ [178/348 files][ 11.8 MiB/ 13.4 MiB] 88% Done \ [179/348 files][ 11.8 MiB/ 13.4 MiB] 88% Done \ [180/348 files][ 11.8 MiB/ 13.4 MiB] 88% Done \ [181/348 files][ 11.8 MiB/ 13.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo_dict.h [Content-Type=text/x-chdr]... Step #8: \ [182/348 files][ 11.9 MiB/ 13.4 MiB] 88% Done \ [183/348 files][ 11.9 MiB/ 13.4 MiB] 88% Done \ [183/348 files][ 11.9 MiB/ 13.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1_99.c [Content-Type=text/x-csrc]... Step #8: \ [184/348 files][ 11.9 MiB/ 13.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/include/lzo/lzodefs.h [Content-Type=text/x-chdr]... Step #8: \ [184/348 files][ 12.0 MiB/ 13.4 MiB] 89% Done \ [184/348 files][ 12.0 MiB/ 13.4 MiB] 89% Done \ [185/348 files][ 12.0 MiB/ 13.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/compr1c.h [Content-Type=text/x-chdr]... Step #8: \ [186/348 files][ 12.0 MiB/ 13.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/config1z.h [Content-Type=text/x-chdr]... Step #8: \ [187/348 files][ 12.1 MiB/ 13.4 MiB] 89% Done \ [187/348 files][ 12.1 MiB/ 13.4 MiB] 89% Done \ [187/348 files][ 12.1 MiB/ 13.4 MiB] 89% Done \ [188/348 files][ 12.1 MiB/ 13.4 MiB] 89% Done \ [189/348 files][ 12.1 MiB/ 13.4 MiB] 89% Done \ [190/348 files][ 12.1 MiB/ 13.4 MiB] 89% Done \ [191/348 files][ 12.1 MiB/ 13.4 MiB] 90% Done \ [192/348 files][ 12.1 MiB/ 13.4 MiB] 90% Done \ [193/348 files][ 12.1 MiB/ 13.4 MiB] 90% Done \ [194/348 files][ 12.1 MiB/ 13.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo_util.c [Content-Type=text/x-csrc]... Step #8: \ [194/348 files][ 12.2 MiB/ 13.4 MiB] 91% Done \ [195/348 files][ 12.2 MiB/ 13.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/include/lzo/lzo2a.h [Content-Type=text/x-chdr]... Step #8: \ [195/348 files][ 12.2 MiB/ 13.4 MiB] 91% Done \ [195/348 files][ 12.2 MiB/ 13.4 MiB] 91% Done \ [196/348 files][ 12.2 MiB/ 13.4 MiB] 91% Done \ [197/348 files][ 12.2 MiB/ 13.4 MiB] 91% Done \ [198/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [199/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [200/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [201/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [202/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [203/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [204/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [205/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [206/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [207/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [208/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [209/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [210/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/include/lzo/lzo1x.h [Content-Type=text/x-chdr]... Step #8: \ [210/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/include/lzo/lzo1y.h [Content-Type=text/x-chdr]... Step #8: \ [211/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [211/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [212/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [213/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [214/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/include/lzo/lzo_asm.h [Content-Type=text/x-chdr]... Step #8: \ [214/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/include/lzo/lzoutil.h [Content-Type=text/x-chdr]... Step #8: \ [215/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [215/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [216/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [217/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [218/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [219/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [220/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/include/lzo/lzo1.h [Content-Type=text/x-chdr]... Step #8: \ [220/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [221/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [222/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done \ [223/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done | | [224/348 files][ 12.3 MiB/ 13.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/include/lzo/lzo1a.h [Content-Type=text/x-chdr]... Step #8: | [224/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done | [225/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/include/lzo/lzo1b.h [Content-Type=text/x-chdr]... Step #8: | [225/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/include/lzo/lzoconf.h [Content-Type=text/x-chdr]... Step #8: | [225/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done | [226/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/include/lzo/lzo1f.h [Content-Type=text/x-chdr]... Step #8: | [226/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/include/lzo/lzo1z.h [Content-Type=text/x-chdr]... Step #8: | [227/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done | [227/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done | [228/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done | [229/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done | [230/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done | [231/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/include/lzo/lzo1c.h [Content-Type=text/x-chdr]... Step #8: | [231/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done | [232/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done | [233/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/examples/portab_a.h [Content-Type=text/x-chdr]... Step #8: | [233/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done | [234/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/examples/precomp2.c [Content-Type=text/x-csrc]... Step #8: | [234/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done | [235/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done | [236/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done | [237/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/examples/lzopack.c [Content-Type=text/x-csrc]... Step #8: | [237/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done | [238/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done | [239/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done | [240/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/examples/simple.c [Content-Type=text/x-csrc]... Step #8: | [240/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done | [241/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done | [242/348 files][ 12.4 MiB/ 13.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/examples/portab.h [Content-Type=text/x-chdr]... Step #8: | [242/348 files][ 12.5 MiB/ 13.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/minilzo/testmini.c [Content-Type=text/x-csrc]... Step #8: | [243/348 files][ 12.5 MiB/ 13.4 MiB] 92% Done | [243/348 files][ 12.5 MiB/ 13.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/examples/overlap.c [Content-Type=text/x-csrc]... Step #8: | [243/348 files][ 12.5 MiB/ 13.4 MiB] 92% Done | [244/348 files][ 12.5 MiB/ 13.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/minilzo/minilzo.h [Content-Type=text/x-chdr]... Step #8: | [244/348 files][ 12.5 MiB/ 13.4 MiB] 92% Done | [245/348 files][ 12.5 MiB/ 13.4 MiB] 92% Done | [246/348 files][ 12.5 MiB/ 13.4 MiB] 92% Done | [247/348 files][ 12.5 MiB/ 13.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: | [248/348 files][ 12.5 MiB/ 13.4 MiB] 92% Done | [248/348 files][ 12.5 MiB/ 13.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/examples/dict.c [Content-Type=text/x-csrc]... Step #8: | [248/348 files][ 12.5 MiB/ 13.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: | [248/348 files][ 12.5 MiB/ 13.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [248/348 files][ 12.5 MiB/ 13.4 MiB] 92% Done | [249/348 files][ 12.5 MiB/ 13.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [249/348 files][ 12.6 MiB/ 13.4 MiB] 93% Done | [250/348 files][ 12.6 MiB/ 13.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: | [250/348 files][ 12.6 MiB/ 13.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: | [250/348 files][ 12.6 MiB/ 13.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: | [251/348 files][ 12.6 MiB/ 13.4 MiB] 93% Done | [251/348 files][ 12.6 MiB/ 13.4 MiB] 93% Done | [252/348 files][ 12.6 MiB/ 13.4 MiB] 93% Done | [253/348 files][ 12.6 MiB/ 13.4 MiB] 93% Done | [254/348 files][ 12.6 MiB/ 13.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/minilzo/minilzo.c [Content-Type=text/x-csrc]... Step #8: | [254/348 files][ 12.6 MiB/ 13.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/examples/precomp.c [Content-Type=text/x-csrc]... Step #8: | [254/348 files][ 12.6 MiB/ 13.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [254/348 files][ 12.6 MiB/ 13.4 MiB] 93% Done | [255/348 files][ 12.6 MiB/ 13.4 MiB] 93% Done | [256/348 files][ 12.6 MiB/ 13.4 MiB] 93% Done | [257/348 files][ 12.6 MiB/ 13.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: | [257/348 files][ 12.6 MiB/ 13.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [258/348 files][ 12.7 MiB/ 13.4 MiB] 94% Done | [258/348 files][ 12.7 MiB/ 13.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: | [258/348 files][ 12.7 MiB/ 13.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [258/348 files][ 12.7 MiB/ 13.4 MiB] 94% Done | [258/348 files][ 12.7 MiB/ 13.4 MiB] 94% Done | [259/348 files][ 12.7 MiB/ 13.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: | [259/348 files][ 12.7 MiB/ 13.4 MiB] 94% Done | [260/348 files][ 12.7 MiB/ 13.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [260/348 files][ 12.9 MiB/ 13.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: | [260/348 files][ 12.9 MiB/ 13.4 MiB] 95% Done | [261/348 files][ 12.9 MiB/ 13.4 MiB] 95% Done | [262/348 files][ 12.9 MiB/ 13.4 MiB] 95% Done | [263/348 files][ 12.9 MiB/ 13.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [263/348 files][ 12.9 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [263/348 files][ 12.9 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [263/348 files][ 12.9 MiB/ 13.4 MiB] 96% Done | [264/348 files][ 12.9 MiB/ 13.4 MiB] 96% Done | [265/348 files][ 12.9 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: | [265/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [266/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [267/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [268/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [268/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [268/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [269/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [270/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: | [270/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: | [271/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [272/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [273/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [273/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [273/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [274/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: | [274/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: | [274/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [275/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [275/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: | [276/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [276/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: | [276/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: | [276/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [277/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [278/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [279/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: | [279/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [280/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: | [280/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: | [280/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [281/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [282/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: | [282/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: | [282/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [283/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [284/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [285/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: | [285/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [286/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: | [286/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done | [286/348 files][ 13.0 MiB/ 13.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: | [286/348 files][ 13.1 MiB/ 13.4 MiB] 97% Done | [286/348 files][ 13.1 MiB/ 13.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: | [286/348 files][ 13.1 MiB/ 13.4 MiB] 97% Done | [286/348 files][ 13.2 MiB/ 13.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: | [286/348 files][ 13.2 MiB/ 13.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: | [286/348 files][ 13.2 MiB/ 13.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: | [286/348 files][ 13.2 MiB/ 13.4 MiB] 98% Done | [287/348 files][ 13.2 MiB/ 13.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: | [288/348 files][ 13.2 MiB/ 13.4 MiB] 98% Done | [289/348 files][ 13.2 MiB/ 13.4 MiB] 98% Done | [290/348 files][ 13.2 MiB/ 13.4 MiB] 98% Done | [290/348 files][ 13.2 MiB/ 13.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: | [290/348 files][ 13.2 MiB/ 13.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: | [290/348 files][ 13.2 MiB/ 13.4 MiB] 98% Done | [291/348 files][ 13.2 MiB/ 13.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: | [291/348 files][ 13.2 MiB/ 13.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: | [291/348 files][ 13.2 MiB/ 13.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: | [291/348 files][ 13.2 MiB/ 13.4 MiB] 98% Done | [292/348 files][ 13.2 MiB/ 13.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: | [293/348 files][ 13.2 MiB/ 13.4 MiB] 98% Done | [293/348 files][ 13.2 MiB/ 13.4 MiB] 98% Done | [294/348 files][ 13.2 MiB/ 13.4 MiB] 98% Done | [295/348 files][ 13.3 MiB/ 13.4 MiB] 98% Done | [296/348 files][ 13.3 MiB/ 13.4 MiB] 98% Done | [297/348 files][ 13.3 MiB/ 13.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: | [297/348 files][ 13.3 MiB/ 13.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: | [297/348 files][ 13.3 MiB/ 13.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: | [297/348 files][ 13.3 MiB/ 13.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: | [297/348 files][ 13.3 MiB/ 13.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: | [297/348 files][ 13.3 MiB/ 13.4 MiB] 98% Done | [297/348 files][ 13.3 MiB/ 13.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: | [297/348 files][ 13.3 MiB/ 13.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: | [298/348 files][ 13.3 MiB/ 13.4 MiB] 98% Done | [299/348 files][ 13.3 MiB/ 13.4 MiB] 98% Done | [299/348 files][ 13.3 MiB/ 13.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: | [299/348 files][ 13.3 MiB/ 13.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: | [299/348 files][ 13.3 MiB/ 13.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: | [299/348 files][ 13.3 MiB/ 13.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: | [299/348 files][ 13.3 MiB/ 13.4 MiB] 99% Done | [299/348 files][ 13.3 MiB/ 13.4 MiB] 99% Done | [299/348 files][ 13.3 MiB/ 13.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: | [299/348 files][ 13.3 MiB/ 13.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [299/348 files][ 13.3 MiB/ 13.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: | [299/348 files][ 13.3 MiB/ 13.4 MiB] 99% Done | [300/348 files][ 13.3 MiB/ 13.4 MiB] 99% Done | [301/348 files][ 13.3 MiB/ 13.4 MiB] 99% Done | [302/348 files][ 13.3 MiB/ 13.4 MiB] 99% Done | [303/348 files][ 13.3 MiB/ 13.4 MiB] 99% Done | [304/348 files][ 13.3 MiB/ 13.4 MiB] 99% Done | [305/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done | [306/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [306/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [307/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done | [307/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [307/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [307/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done | [308/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done | [309/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done | [310/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done | [311/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [312/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [312/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/all_lzo_compress.cc [Content-Type=text/x-c++src]... Step #8: / [312/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lzo_compress_target.c [Content-Type=text/x-csrc]... Step #8: / [312/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lzo_decompress_target.c [Content-Type=text/x-csrc]... Step #8: / [312/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [313/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [314/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [315/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [316/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [317/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [318/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [319/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [320/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [321/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [322/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [323/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [324/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [325/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [326/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [327/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [328/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [329/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [330/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [331/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [332/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [333/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [334/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [335/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [336/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [337/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [338/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [339/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [340/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [341/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [342/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [343/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [344/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [345/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [346/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [347/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done / [347/348 files][ 13.4 MiB/ 13.4 MiB] 99% Done - - [348/348 files][ 13.4 MiB/ 13.4 MiB] 100% Done \ Step #8: Operation completed over 348 objects/13.4 MiB. Finished Step #8 PUSH DONE