starting build "1468ecc4-27f2-435b-9b6b-f7c29bb993d0" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: d948d546ccc6: Pulling fs layer Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 6a857bbda8a0: Pulling fs layer Step #0: a70462462a24: Pulling fs layer Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: ac5a534aec8b: Waiting Step #0: b7e426295cd7: Waiting Step #0: e31f3b260b9e: Waiting Step #0: a3f08180fccf: Waiting Step #0: d948d546ccc6: Waiting Step #0: 367f9bb09834: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: 5b25d2c94427: Waiting Step #0: d2a50f9fb1f3: Waiting Step #0: 5368468cae7f: Waiting Step #0: 0ad7fe872fbd: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: 3c2efcf61031: Waiting Step #0: a70462462a24: Waiting Step #0: 13e3034c244d: Waiting Step #0: b7af597d0683: Verifying Checksum Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: e31f3b260b9e: Verifying Checksum Step #0: e31f3b260b9e: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: 8632b0bd8e7d: Verifying Checksum Step #0: 8632b0bd8e7d: Download complete Step #0: 3c2efcf61031: Verifying Checksum Step #0: 3c2efcf61031: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: b549f31133a9: Pull complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: a3f08180fccf: Verifying Checksum Step #0: a3f08180fccf: Download complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: a70462462a24: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/rtpproxy/textcov_reports/20240907/fuzz_command_parser.covreport... Step #1: / [0/4 files][ 0.0 B/ 5.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/rtpproxy/textcov_reports/20240907/fuzz_rtcp_parser.covreport... Step #1: / [0/4 files][ 0.0 B/ 5.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/rtpproxy/textcov_reports/20240907/fuzz_rtp_parser.covreport... Step #1: / [0/4 files][ 0.0 B/ 5.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/rtpproxy/textcov_reports/20240907/fuzz_rtp_session.covreport... Step #1: / [0/4 files][ 0.0 B/ 5.5 MiB] 0% Done / [1/4 files][ 2.8 MiB/ 5.5 MiB] 50% Done / [2/4 files][ 2.8 MiB/ 5.5 MiB] 51% Done / [3/4 files][ 3.4 MiB/ 5.5 MiB] 62% Done / [4/4 files][ 5.5 MiB/ 5.5 MiB] 100% Done Step #1: Operation completed over 4 objects/5.5 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 5616 Step #2: -rw-r--r-- 1 root root 2894928 Sep 7 10:03 fuzz_command_parser.covreport Step #2: -rw-r--r-- 1 root root 43369 Sep 7 10:03 fuzz_rtcp_parser.covreport Step #2: -rw-r--r-- 1 root root 112783 Sep 7 10:03 fuzz_rtp_parser.covreport Step #2: -rw-r--r-- 1 root root 2691553 Sep 7 10:03 fuzz_rtp_session.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 50ae31b489cf: Pulling fs layer Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 88ea93146e84: Pulling fs layer Step #4: 912a9adfcdcb: Pulling fs layer Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 8c8a3977119b: Pulling fs layer Step #4: 2bd7184f3186: Waiting Step #4: 7e3654bd47ef: Pulling fs layer Step #4: 6ef14a282d78: Waiting Step #4: f0b30797ba63: Waiting Step #4: 390d9580ed9e: Pulling fs layer Step #4: c255474facb8: Waiting Step #4: dcd9de8bf193: Pulling fs layer Step #4: fac862d0d976: Waiting Step #4: f97e0fb3e819: Pulling fs layer Step #4: 8a5f772dc665: Waiting Step #4: 2037056aed43: Waiting Step #4: 4ea8cc67e5b1: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: 8c8a3977119b: Waiting Step #4: 1593bc33732e: Waiting Step #4: a682fa05afee: Waiting Step #4: 50ae31b489cf: Waiting Step #4: bcfe6fcb5c6a: Waiting Step #4: 88ea93146e84: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: f97e0fb3e819: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: dcd9de8bf193: Waiting Step #4: 12c3fa064ec9: Waiting Step #4: 390d9580ed9e: Waiting Step #4: bcee33c0f2c5: Waiting Step #4: 652e81a6c3ce: Waiting Step #4: 12c76ab55805: Waiting Step #4: 13291e1f0083: Verifying Checksum Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 12c76ab55805: Verifying Checksum Step #4: 12c76ab55805: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Verifying Checksum Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Verifying Checksum Step #4: f0b30797ba63: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: 4ea8cc67e5b1: Verifying Checksum Step #4: 4ea8cc67e5b1: Download complete Step #4: 32d6a845953a: Pull complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: 13291e1f0083: Pull complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 8a5f772dc665: Verifying Checksum Step #4: 8a5f772dc665: Download complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: 50ae31b489cf: Verifying Checksum Step #4: 50ae31b489cf: Download complete Step #4: bcfe6fcb5c6a: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 390d9580ed9e: Verifying Checksum Step #4: 390d9580ed9e: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: dcd9de8bf193: Verifying Checksum Step #4: dcd9de8bf193: Download complete Step #4: f97e0fb3e819: Verifying Checksum Step #4: f97e0fb3e819: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 0723cd9b4673 Step #4: Step 2/5 : RUN git clone https://github.com/sippy/rtpproxy Step #4: ---> Running in 72dd2f94df59 Step #4: Cloning into 'rtpproxy'... Step #4: Removing intermediate container 72dd2f94df59 Step #4: ---> 30373e14bca3 Step #4: Step 3/5 : RUN git -C rtpproxy submodule update --init --recursive Step #4: ---> Running in 6fc8d657e805 Step #4: Submodule 'external/libre' (https://github.com/creytiv/re.git) registered for path 'external/libre' Step #4: Submodule 'libucl' (https://github.com/sippy/libucl.git) registered for path 'external/libucl' Step #4: Submodule 'xxHash' (https://github.com/Cyan4973/xxHash.git) registered for path 'external/xxHash' Step #4: Submodule 'hepconnector' (https://github.com/sippy/hepconnector.git) registered for path 'hepconnector' Step #4: Submodule 'libelperiodic' (https://github.com/sobomax/libelperiodic.git) registered for path 'libelperiodic' Step #4: Cloning into '/src/rtpproxy/external/libre'... Step #4: Cloning into '/src/rtpproxy/external/libucl'... Step #4: Cloning into '/src/rtpproxy/external/xxHash'... Step #4: Cloning into '/src/rtpproxy/hepconnector'... Step #4: Cloning into '/src/rtpproxy/libelperiodic'... Step #4: Submodule path 'external/libre': checked out '1f928f6399068233de546678da3815c39367cd72' Step #4: Submodule path 'external/libucl': checked out '8ff8d609484a0ffcf4eca1a5851f2c15687828d5' Step #4: Submodule path 'external/xxHash': checked out '94e5f23e736f2bb67ebdf90727353e65344f9fc0' Step #4: Submodule path 'hepconnector': checked out '395e565b565ec222baa22bf0b8b67d7c812fe0a2' Step #4: Submodule path 'libelperiodic': checked out '5691e9285d3bf08a1c98e82659ce78a5a7594447' Step #4: Removing intermediate container 6fc8d657e805 Step #4: ---> dd4912b2f3df Step #4: Step 4/5 : COPY build.sh $SRC/ Step #4: ---> d614f5853f43 Step #4: Step 5/5 : WORKDIR rtpproxy Step #4: ---> Running in 8c70be069e07 Step #4: Removing intermediate container 8c70be069e07 Step #4: ---> 7f21d56eaf16 Step #4: Successfully built 7f21d56eaf16 Step #4: Successfully tagged gcr.io/oss-fuzz/rtpproxy:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/rtpproxy Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filejskuuM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/rtpproxy/.git Step #5 - "srcmap": + GIT_DIR=/src/rtpproxy Step #5 - "srcmap": + cd /src/rtpproxy Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/sippy/rtpproxy Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=da1eb72d894ccf55461c73ffa4673787b5d5f061 Step #5 - "srcmap": + jq_inplace /tmp/filejskuuM '."/src/rtpproxy" = { type: "git", url: "https://github.com/sippy/rtpproxy", rev: "da1eb72d894ccf55461c73ffa4673787b5d5f061" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filer9Cdfc Step #5 - "srcmap": + cat /tmp/filejskuuM Step #5 - "srcmap": + jq '."/src/rtpproxy" = { type: "git", url: "https://github.com/sippy/rtpproxy", rev: "da1eb72d894ccf55461c73ffa4673787b5d5f061" }' Step #5 - "srcmap": + mv /tmp/filer9Cdfc /tmp/filejskuuM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filejskuuM Step #5 - "srcmap": + rm /tmp/filejskuuM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/rtpproxy": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/sippy/rtpproxy", Step #5 - "srcmap": "rev": "da1eb72d894ccf55461c73ffa4673787b5d5f061" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + bash -x ./scripts/fuzz/oss-fuzz-build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": + set -e Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + set -o pipefail Step #6 - "compile-libfuzzer-introspector-x86_64": + CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": + CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + OUT=/workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -z -fsanitize=fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ uname -s Step #6 - "compile-libfuzzer-introspector-x86_64": + OS=Linux Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' Linux '!=' FreeBSD ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + . docker/clang_ver.sub Step #6 - "compile-libfuzzer-introspector-x86_64": + CLANG_VER_OLD=1 Step #6 - "compile-libfuzzer-introspector-x86_64": + CLANG_VER=18 Step #6 - "compile-libfuzzer-introspector-x86_64": + APT_INSTALL='apt-get install -y' Step #6 - "compile-libfuzzer-introspector-x86_64": + APT_UPDATE='apt-get -y update -qq' Step #6 - "compile-libfuzzer-introspector-x86_64": + install_clang Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' 18 -eq 1 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y curl gpg lsb-release Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": curl is already the newest version (7.68.0-1ubuntu2.23). Step #6 - "compile-libfuzzer-introspector-x86_64": gpg is already the newest version (2.2.19-3ubuntu2.2). Step #6 - "compile-libfuzzer-introspector-x86_64": gpg set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": distro-info-data file libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-minimal libpython3.8-stdlib mime-support python3 Step #6 - "compile-libfuzzer-introspector-x86_64": python3-minimal python3.8 python3.8-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python3.8-venv python3.8-doc Step #6 - "compile-libfuzzer-introspector-x86_64": binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": distro-info-data file libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-minimal libpython3.8-stdlib lsb-release mime-support python3 Step #6 - "compile-libfuzzer-introspector-x86_64": python3-minimal python3.8 python3.8-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 14 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 5203 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 26.1 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.11 [719 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 14.2 kB/719 kB 2%] 4% [1 libpython3.8-minimal 265 kB/719 kB 37%] 12% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.11 [1899 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 13% [2 python3.8-minimal 6946 B/1899 kB 0%] 43% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 43% [3 python3-minimal 14.7 kB/23.6 kB 62%] 45% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 45% [4 mime-support 8202 B/30.6 kB 27%] 47% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 47% [5 libmpdec2 13.7 kB/81.1 kB 17%] 49% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.11 [1676 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 49% [6 libpython3.8-stdlib 819 B/1676 kB 0%] 77% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.11 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 77% [7 python3.8 18.1 kB/387 kB 5%] 84% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [Waiting for headers] Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [9 python3 16.3 kB/47.6 kB 34%] 88% [Waiting for headers] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 distro-info-data all 0.43ubuntu1.16 [5032 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [10 distro-info-data 5032 B/5032 B 100%] 89% [Working] Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [11 libmagic-mgc 20.8 kB/218 kB 10%] 94% [Waiting for headers] Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [12 libmagic1 20.5 kB/75.9 kB 27%] 97% [Waiting for headers] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [13 file 23.3 kB/23.3 kB 100%] 98% [Waiting for headers] Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 lsb-release all 11.1.0ubuntu2 [10.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 99% [14 lsb-release 10.6 kB/10.6 kB 100%] 100% [Working] Fetched 5203 kB in 2s (3351 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package mime-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package distro-info-data. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-distro-info-data_0.43ubuntu1.16_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking distro-info-data (0.43ubuntu1.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic-mgc. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libmagic1_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package file. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-file_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package lsb-release. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-lsb-release_11.1.0ubuntu2_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking lsb-release (11.1.0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up distro-info-data (0.43ubuntu1.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up lsb-release (11.1.0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": ++ lsb_release -c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ grep '^Codename' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $2}' Step #6 - "compile-libfuzzer-introspector-x86_64": + MYREL=focal Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'deb [signed-by=/usr/share/keyrings/llvm.gpg] http://apt.llvm.org/focal/ llvm-toolchain-focal-18 main' Step #6 - "compile-libfuzzer-introspector-x86_64": + curl https://apt.llvm.org/llvm-snapshot.gpg.key Step #6 - "compile-libfuzzer-introspector-x86_64": + gpg --dearmor Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 3145 100 3145 0 0 45579 0 --:--:-- --:--:-- --:--:-- 44928 Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get -y update -qq Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-mark hold ca-certificates Step #6 - "compile-libfuzzer-introspector-x86_64": ca-certificates set on hold. Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y file pkg-config llvm-18 pv Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": file is already the newest version (1:5.38-4). Step #6 - "compile-libfuzzer-introspector-x86_64": file set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": binfmt-support icu-devtools libclang-cpp18 libffi-dev libglib2.0-0 Step #6 - "compile-libfuzzer-introspector-x86_64": libglib2.0-data libicu-dev libicu66 libllvm18 libncurses-dev libpfm4 Step #6 - "compile-libfuzzer-introspector-x86_64": libpipeline1 libxml2 libxml2-dev libyaml-0-2 libz3-4 libz3-dev llvm-18-dev Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-18-linker-tools llvm-18-runtime llvm-18-tools python3-pkg-resources Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pygments python3-yaml shared-mime-info xdg-user-dirs Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": icu-doc ncurses-doc llvm-18-doc doc-base python3-setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": python-pygments-doc ttf-bitstream-vera Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": binfmt-support icu-devtools libclang-cpp18 libffi-dev libglib2.0-0 Step #6 - "compile-libfuzzer-introspector-x86_64": libglib2.0-data libicu-dev libicu66 libllvm18 libncurses-dev libpfm4 Step #6 - "compile-libfuzzer-introspector-x86_64": libpipeline1 libxml2 libxml2-dev libyaml-0-2 libz3-4 libz3-dev llvm-18 Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-18-dev llvm-18-linker-tools llvm-18-runtime llvm-18-tools pkg-config pv Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-pygments python3-yaml shared-mime-info Step #6 - "compile-libfuzzer-introspector-x86_64": xdg-user-dirs Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 29 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 133 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 782 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Connecting to archive.ubuntu.com (185.125.190.82)] [Connecting to apt.llvm. 0% [Connecting to apt.llvm.org (199.232.194.49)] [Connecting to archive.ubuntu. 0% [Connected to apt.llvm.org (199.232.194.49)] [Connecting to archive.ubuntu.c 0% [Waiting for headers] [Connecting to archive.ubuntu.com (185.125.190.82)] [C Get:1 https://apt.llvm.org/focal llvm-toolchain-focal-18/main amd64 libllvm18 amd64 1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143 [24.8 MB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libllvm18 0 B/24.8 MB 0%] [Connecting to archive.ubuntu.com (185.125.190. 0% [1 libllvm18 94.5 kB/24.8 MB 0%] [Waiting for headers] [Connecting to apt.ll 0% [1 libllvm18 504 kB/24.8 MB 2%] [Waiting for headers] 1% [1 libllvm18 1553 kB/24.8 MB 6%] [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [1 libllvm18 8191 kB/24.8 MB 33%] [8 libglib2.0-0 13.8 kB/1289 kB 1%] 16% [8 libglib2.0-0 40.5 kB/1289 kB 3%] Get:2 https://apt.llvm.org/focal llvm-toolchain-focal-18/main amd64 libclang-cpp18 amd64 1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143 [12.4 MB] Step #6 - "compile-libfuzzer-introspector-x86_64": 16% [2 libclang-cpp18 0 B/12.4 MB 0%] [8 libglib2.0-0 40.5 kB/1289 kB 3%] 24% [Waiting for headers] [8 libglib2.0-0 98.3 kB/1289 kB 8%] Get:3 https://apt.llvm.org/focal llvm-toolchain-focal-18/main amd64 llvm-18-runtime amd64 1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143 [552 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 24% [3 llvm-18-runtime 65.5 kB/552 kB 12%] [8 libglib2.0-0 98.3 kB/1289 kB 8%] 25% [Waiting for headers] [8 libglib2.0-0 104 kB/1289 kB 8%] Get:4 https://apt.llvm.org/focal llvm-toolchain-focal-18/main amd64 llvm-18-linker-tools amd64 1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143 [1268 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 25% [4 llvm-18-linker-tools 42.9 kB/1268 kB 3%] [8 libglib2.0-0 104 kB/1289 kB 26% [Waiting for headers] [8 libglib2.0-0 111 kB/1289 kB 9%] Get:5 https://apt.llvm.org/focal llvm-toolchain-focal-18/main amd64 llvm-18 amd64 1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143 [22.6 MB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [5 llvm-18 65.5 kB/22.6 MB 0%] [8 libglib2.0-0 111 kB/1289 kB 9%] 41% [Waiting for headers] [8 libglib2.0-0 440 kB/1289 kB 34%] Get:6 https://apt.llvm.org/focal llvm-toolchain-focal-18/main amd64 llvm-18-tools amd64 1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143 [534 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 41% [6 llvm-18-tools 38 B/534 kB 0%] [8 libglib2.0-0 440 kB/1289 kB 34%] 42% [Waiting for headers] [8 libglib2.0-0 454 kB/1289 kB 35%] Get:7 https://apt.llvm.org/focal llvm-toolchain-focal-18/main amd64 llvm-18-dev amd64 1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143 [40.8 MB] Step #6 - "compile-libfuzzer-introspector-x86_64": 42% [7 llvm-18-dev 55.1 kB/40.8 MB 0%] [8 libglib2.0-0 454 kB/1289 kB 35%] 54% [7 llvm-18-dev 18.2 MB/40.8 MB 45%] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 61% [7 llvm-18-dev 30.4 MB/40.8 MB 74%] [9 libglib2.0-data 5944 B/5944 B 100%] 62% [7 llvm-18-dev 30.4 MB/40.8 MB 75%] [Waiting for headers] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [7 llvm-18-dev 30.4 MB/40.8 MB 75%] [10 libicu66 14.6 kB/8515 kB 0%] 70% [10 libicu66 1437 kB/8515 kB 17%] 75% [Waiting for headers] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 75% [11 libxml2 45.1 kB/640 kB 7%] 76% [Waiting for headers] Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 76% [12 libyaml-0-2 33.1 kB/48.9 kB 68%] 77% [Waiting for headers] Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 77% [13 python3-pkg-resources 49.5 kB/130 kB 38%] 77% [Waiting for headers] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-yaml amd64 5.3.1-1ubuntu0.1 [136 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 77% [14 python3-yaml 50.1 kB/136 kB 37%] 78% [Waiting for headers] Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [15 shared-mime-info 45.1 kB/430 kB 10%] 79% [Waiting for headers] Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 79% [16 xdg-user-dirs 47.6 kB/48.3 kB 99%] 80% [Waiting for headers] Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libpipeline1 amd64 1.5.2-2build1 [27.7 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 80% [17 libpipeline1 27.7 kB/27.7 kB 100%] 81% [Working] Get:18 http://archive.ubuntu.com/ubuntu focal/universe amd64 binfmt-support amd64 2.2.0-2 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [18 binfmt-support 58.2 kB/58.2 kB 100%] 81% [Working] Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 icu-devtools amd64 66.1-2ubuntu2.1 [189 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [19 icu-devtools 20.5 kB/189 kB 11%] 82% [Waiting for headers] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu-dev amd64 66.1-2ubuntu2.1 [9451 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 82% [20 libicu-dev 36.9 kB/9451 kB 0%] 88% [Waiting for headers] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [21 libncurses-dev 62.7 kB/340 kB 18%] 89% [Waiting for headers] Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2-dev amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [735 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 89% [22 libxml2-dev 16.4 kB/735 kB 2%] 90% [Waiting for headers] Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libpfm4 amd64 4.10.1+git20-g7700f49-2 [266 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [23 libpfm4 35.9 kB/266 kB 13%] 91% [Waiting for headers] Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [24 libffi-dev 31.7 kB/57.0 kB 56%] 92% [Waiting for headers] Get:25 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pygments all 2.3.1+dfsg-1ubuntu2.2 [579 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 92% [25 python3-pygments 40.0 kB/579 kB 7%] 93% [Waiting for headers] Get:26 http://archive.ubuntu.com/ubuntu focal/universe amd64 libz3-4 amd64 4.8.7-4build1 [6792 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 93% [26 libz3-4 50.2 kB/6792 kB 1%] 98% [Waiting for headers] Get:27 http://archive.ubuntu.com/ubuntu focal/universe amd64 libz3-dev amd64 4.8.7-4build1 [67.5 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [27 libz3-dev 65.5 kB/67.5 kB 97%] 99% [Waiting for headers] Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 99% [28 pkg-config 45.5 kB/45.5 kB 100%] 99% [Waiting for headers] Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 pv amd64 1.6.6-1 [48.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 99% [29 pv 32.8 kB/48.3 kB 68%] 100% [Working] Fetched 133 MB in 2s (56.9 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libglib2.0-0:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18155 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libglib2.0-data. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libicu66:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libxml2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-yaml. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python3-yaml_5.3.1-1ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-yaml (5.3.1-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package shared-mime-info. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking shared-mime-info (1.15-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package xdg-user-dirs. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpipeline1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-libpipeline1_1.5.2-2build1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpipeline1:amd64 (1.5.2-2build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package binfmt-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-binfmt-support_2.2.0-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking binfmt-support (2.2.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package icu-devtools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-icu-devtools_66.1-2ubuntu2.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking icu-devtools (66.1-2ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libllvm18:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-libllvm18_1%3a18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libllvm18:amd64 (1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libclang-cpp18. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-libclang-cpp18_1%3a18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libclang-cpp18 (1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libicu-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-libicu-dev_66.1-2ubuntu2.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libncurses-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../15-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libxml2-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../16-libxml2-dev_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libxml2-dev:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package llvm-18-runtime. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../17-llvm-18-runtime_1%3a18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking llvm-18-runtime (1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package llvm-18-linker-tools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../18-llvm-18-linker-tools_1%3a18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking llvm-18-linker-tools (1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpfm4:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../19-libpfm4_4.10.1+git20-g7700f49-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpfm4:amd64 (4.10.1+git20-g7700f49-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package llvm-18. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../20-llvm-18_1%3a18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking llvm-18 (1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libffi-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../21-libffi-dev_3.3-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libffi-dev:amd64 (3.3-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pygments. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../22-python3-pygments_2.3.1+dfsg-1ubuntu2.2_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pygments (2.3.1+dfsg-1ubuntu2.2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package llvm-18-tools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../23-llvm-18-tools_1%3a18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking llvm-18-tools (1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libz3-4:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../24-libz3-4_4.8.7-4build1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libz3-4:amd64 (4.8.7-4build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libz3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../25-libz3-dev_4.8.7-4build1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libz3-dev:amd64 (4.8.7-4build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package llvm-18-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../26-llvm-18-dev_1%3a18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking llvm-18-dev (1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package pkg-config. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../27-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package pv. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../28-pv_1.6.6-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking pv (1.6.6-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpipeline1:amd64 (1.5.2-2build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": No schema files found: doing nothing. Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-yaml (5.3.1-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libffi-dev:amd64 (3.3-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pygments (2.3.1+dfsg-1ubuntu2.2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libz3-4:amd64 (4.8.7-4build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpfm4:amd64 (4.10.1+git20-g7700f49-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up binfmt-support (2.2.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": invoke-rc.d: could not determine current runlevel Step #6 - "compile-libfuzzer-introspector-x86_64": invoke-rc.d: policy-rc.d denied execution of start. Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up icu-devtools (66.1-2ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up pv (1.6.6-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libllvm18:amd64 (1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libz3-dev:amd64 (4.8.7-4build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up llvm-18-tools (1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libxml2-dev:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up shared-mime-info (1.15-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up llvm-18-linker-tools (1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up llvm-18-runtime (1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libclang-cpp18 (1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up llvm-18 (1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up llvm-18-dev (1:18.1.8~++20240731025011+3b5b5c1ec4a3-1~exp1~20240731145104.143) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + ldconfig Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -pi -e 's|^# deb-src|deb-src|' /etc/apt/sources.list Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get -y update -qq Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector '!=' introspector ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y libsrtp2-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap0.8 libpcap0.8-dev libsrtp2-1 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libsrtp2-docs Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap0.8 libpcap0.8-dev libsrtp2-1 libsrtp2-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 4 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 501 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 1670 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libpcap0.8 amd64 1.9.1-3 [128 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libpcap0.8 13.8 kB/128 kB 11%] 25% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libpcap0.8-dev amd64 1.9.1-3 [244 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [2 libpcap0.8-dev 2524 B/244 kB 1%] 69% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 libsrtp2-1 amd64 2.3.0-2 [57.5 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 69% [3 libsrtp2-1 270 B/57.5 kB 0%] 84% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/universe amd64 libsrtp2-dev amd64 2.3.0-2 [71.7 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [4 libsrtp2-dev 785 B/71.7 kB 1%] 100% [Working] Fetched 501 kB in 1s (475 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpcap0.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 22488 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpcap0.8_1.9.1-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpcap0.8:amd64 (1.9.1-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpcap0.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpcap0.8-dev_1.9.1-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpcap0.8-dev:amd64 (1.9.1-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libsrtp2-1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libsrtp2-1_2.3.0-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libsrtp2-1:amd64 (2.3.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libsrtp2-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libsrtp2-dev_2.3.0-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libsrtp2-dev (2.3.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libsrtp2-1:amd64 (2.3.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpcap0.8:amd64 (1.9.1-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpcap0.8-dev:amd64 (1.9.1-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libsrtp2-dev (2.3.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": ++ pkg-config --libs --static libsrtp2 Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBSRTP='-L/usr/lib/x86_64-linux-gnu -Wl,-Bstatic -lsrtp2 -lssl -lcrypto -Wl,-Bdynamic -lpthread' Step #6 - "compile-libfuzzer-introspector-x86_64": + LLINK_BIN=llvm-link-18 Step #6 - "compile-libfuzzer-introspector-x86_64": + LD=lld Step #6 - "compile-libfuzzer-introspector-x86_64": + LD_BIN=ld.lld Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS=-fuse-ld=lld Step #6 - "compile-libfuzzer-introspector-x86_64": + AR=llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": + RANLIB=llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": + NM=llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": + STRIP=llvm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS=-fuse-ld=lld Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-librtpproxy --enable-lto --enable-silent --enable-noinst=no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for file... file Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... llvm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-frame-address... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether 'clang' supports -Wincompatible-pointer-types... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether 'clang' supports '[[maybe_unused]]' ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether linking with -flto works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dladdr in -ldl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gsm.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for g729_encoder.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bcg729/encoder.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for g722.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sndfile.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for srtp2/srtp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for srtp_protect_mki in -lsrtp2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for srtp_init in -lsrtp2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking 'srtp_protect()' last argument type... int Step #6 - "compile-libfuzzer-introspector-x86_64": checking for elperiodic.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for siplog.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libunwind.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdatomic.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/epoll.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for err.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for endian.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/endian.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libgen.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for float.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for math.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ctype.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sysctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_un.sun_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working alloca.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU libc compatible malloc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working memcmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atexit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkdir... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strdup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rdtsc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -latomic is needed for __atomic builtins... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_yield... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_setname_np... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SO_TS_CLOCK/SO_TS_MONOTONIC... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating makeann/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating extractaudio/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libexecinfo/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/acct_csv/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/acct_rtcp_hep/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/catch_dtmf/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/badmod/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libxxHash/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libre/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/dtls_gw/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/ice_lite/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pertools/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pertools/udp_contention/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libucl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating python/sippy_lite/sippy/Time/clock_dtime.py Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": === configuring in libelperiodic (/src/rtpproxy/libelperiodic) Step #6 - "compile-libfuzzer-introspector-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--enable-librtpproxy' '--enable-lto' '--enable-silent' '--enable-noinst=no' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' 'LDFLAGS=-fuse-ld=lld' 'CFLAGS=-fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -Wno-frame-address' --cache-file=/dev/null --srcdir=. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a Python interpreter with version >= 2.7... python Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python... /usr/bin/python Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python version... 3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python platform... linux Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU default python prefix... ${prefix} Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU default python exec_prefix... ${exec_prefix} Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.8/site-packages Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.8/site-packages Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for file... file Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... llvm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether linking with -flto works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": + for dir in libexecinfo libucl libre libelperiodic/src libxxHash modules Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C libexecinfo all Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/rtpproxy/libexecinfo' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libexecinfo_la-execinfo.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libexecinfo_la-stacktraverse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libexecinfo.la Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/rtpproxy/libexecinfo' Step #6 - "compile-libfuzzer-introspector-x86_64": + for dir in libexecinfo libucl libre libelperiodic/src libxxHash modules Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C libucl all Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/rtpproxy/libucl' Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libucl/src/libucl_la-ucl_emitter_streamline.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libucl/src/libucl_la-ucl_emitter_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libucl/src/libucl_la-ucl_emitter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libucl/src/libucl_la-ucl_hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libucl/src/libucl_la-ucl_msgpack.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libucl/src/libucl_la-ucl_parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libucl/src/libucl_la-ucl_schema.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libucl/src/libucl_la-ucl_sexp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libucl/src/libucl_la-ucl_util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libucl.la Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libucl/src/libucl_debug_la-ucl_emitter_streamline.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libucl/src/libucl_debug_la-ucl_emitter_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libucl/src/libucl_debug_la-ucl_emitter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libucl/src/libucl_debug_la-ucl_hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libucl/src/libucl_debug_la-ucl_msgpack.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libucl/src/libucl_debug_la-ucl_parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libucl/src/libucl_debug_la-ucl_schema.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libucl/src/libucl_debug_la-ucl_sexp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libucl/src/libucl_debug_la-ucl_util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libucl_debug.la Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/rtpproxy/libucl' Step #6 - "compile-libfuzzer-introspector-x86_64": + for dir in libexecinfo libucl libre libelperiodic/src libxxHash modules Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C libre all Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/rtpproxy/libre' Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/stun/libre_la-stun.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/stun/libre_la-ctrans.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/stun/libre_la-msg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/stun/libre_la-hdr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/stun/libre_la-rep.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/stun/libre_la-attr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/stun/libre_la-addr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/ice/libre_la-cand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/hmac/libre_la-hmac_sha1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/sa/libre_la-sa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/ice/libre_la-stunsrv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/ice/libre_la-candpair.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/ice/libre_la-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/ice/libre_la-comp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/ice/libre_la-icestr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/ice/libre_la-icem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/ice/libre_la-icesdp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/fmt/libre_la-regex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/fmt/libre_la-pl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/fmt/libre_la-str.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/fmt/libre_la-print.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/fmt/libre_la-str_error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/sys/libre_la-rand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/mbuf/libre_la-mbuf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/net/libre_la-netstr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/crc32/libre_la-crc32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/list/libre_la-list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/sys/libre_la-endian.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/sa/libre_la-ntop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/sa/libre_la-pton.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libre_la-rtpp_re.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libre_la-rtpp_re_icesdp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libre_la-rtpp_re_dbg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libre_la-rtpp_re_stub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libre.la Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/stun/libre_debug_la-stun.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/stun/libre_debug_la-ctrans.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/stun/libre_debug_la-msg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/stun/libre_debug_la-hdr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/stun/libre_debug_la-rep.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/stun/libre_debug_la-attr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/stun/libre_debug_la-addr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/ice/libre_debug_la-cand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/hmac/libre_debug_la-hmac_sha1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/sa/libre_debug_la-sa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/ice/libre_debug_la-stunsrv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/ice/libre_debug_la-candpair.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/ice/libre_debug_la-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/ice/libre_debug_la-comp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/ice/libre_debug_la-icestr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/ice/libre_debug_la-icem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/ice/libre_debug_la-icesdp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/fmt/libre_debug_la-regex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/fmt/libre_debug_la-pl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/fmt/libre_debug_la-str.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/fmt/libre_debug_la-print.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/fmt/libre_debug_la-str_error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/sys/libre_debug_la-rand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/mbuf/libre_debug_la-mbuf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/net/libre_debug_la-netstr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/crc32/libre_debug_la-crc32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/list/libre_debug_la-list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/sys/libre_debug_la-endian.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/sa/libre_debug_la-ntop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/libre/src/sa/libre_debug_la-pton.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libre_debug_la-rtpp_re.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libre_debug_la-rtpp_re_icesdp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libre_debug_la-rtpp_re_dbg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libre_debug_la-rtpp_re_stub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libre_debug.la Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/rtpproxy/libre' Step #6 - "compile-libfuzzer-introspector-x86_64": + for dir in libexecinfo libucl libre libelperiodic/src libxxHash modules Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C libelperiodic/src all Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/rtpproxy/libelperiodic/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libelperiodic_la-periodic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libelperiodic_la-prdic_math.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libelperiodic_la-prdic_fd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libelperiodic_la-prdic_pfd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libelperiodic_la-prdic_main_fd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libelperiodic_la-prdic_main_pfd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libelperiodic_la-prdic_main.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libelperiodic_la-prdic_recfilter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libelperiodic_la-prdic_shmtrig.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libelperiodic_la-prdic_sign.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libelperiodic.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: warning(B: '-version-info/-version-number' is ignored for convenience libraries(B Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/rtpproxy/libelperiodic/src' Step #6 - "compile-libfuzzer-introspector-x86_64": + for dir in libexecinfo libucl libre libelperiodic/src libxxHash modules Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C libxxHash all Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/rtpproxy/libxxHash' Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/xxHash/libxxHash_la-xxhash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libxxHash.la Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../external/xxHash/libxxHash_debug_la-xxhash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libxxHash_debug.la Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/rtpproxy/libxxHash' Step #6 - "compile-libfuzzer-introspector-x86_64": + for dir in libexecinfo libucl libre libelperiodic/src libxxHash modules Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C modules all Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/rtpproxy/modules' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in acct_csv Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/rtpproxy/modules/acct_csv' Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpp_acct_csv_la-rtpp_acct_csv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD librtpp_acct_csv.la Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_acct_csv_la-rtpp_acct_csv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rtpp_acct_csv.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:02 : Logging next yaml tile to /src/allFunctionsWithMain-0-T9t9uLhnzA.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_acct_csv_debug_la-rtpp_acct_csv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rtpp_acct_csv_debug.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:02 : Logging next yaml tile to /src/allFunctionsWithMain-0-pUIacb2JlL.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/rtpproxy/modules/acct_csv' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in acct_rtcp_hep Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/rtpproxy/modules/acct_rtcp_hep' Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpp_acct_rtcp_hep_la-rtpp_acct_rtcp_hep.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpp_acct_rtcp_hep_la-rtcp2json.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../../hepconnector/librtpp_acct_rtcp_hep_la-core_hep.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpp_acct_rtcp_hep_la-rtpp_arh_conf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD librtpp_acct_rtcp_hep.la Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_acct_rtcp_hep_la-rtpp_acct_rtcp_hep.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_acct_rtcp_hep_la-rtcp2json.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../../hepconnector/rtpp_acct_rtcp_hep_la-core_hep.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_acct_rtcp_hep_la-rtpp_arh_conf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rtpp_acct_rtcp_hep.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:04 : Logging next yaml tile to /src/allFunctionsWithMain-0-ZLjj2n5kjy.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_acct_rtcp_hep_debug_la-rtpp_acct_rtcp_hep.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_acct_rtcp_hep_debug_la-rtcp2json.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../../hepconnector/rtpp_acct_rtcp_hep_debug_la-core_hep.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_acct_rtcp_hep_debug_la-rtpp_arh_conf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rtpp_acct_rtcp_hep_debug.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:05 : Logging next yaml tile to /src/allFunctionsWithMain-0-4KwzYD7UHE.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/rtpproxy/modules/acct_rtcp_hep' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in catch_dtmf Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/rtpproxy/modules/catch_dtmf' Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpp_catch_dtmf_la-rtpp_catch_dtmf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD librtpp_catch_dtmf.la Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_catch_dtmf_la-rtpp_catch_dtmf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rtpp_catch_dtmf.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:05 : Logging next yaml tile to /src/allFunctionsWithMain-0-dRzPyWL6gM.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_catch_dtmf_debug_la-rtpp_catch_dtmf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rtpp_catch_dtmf_debug.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:06 : Logging next yaml tile to /src/allFunctionsWithMain-0-RqsO8EkhDH.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/rtpproxy/modules/catch_dtmf' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in badmod Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/rtpproxy/modules/badmod' Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_badmod1_la-rtpp_badmod1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rtpp_badmod1.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:06 : Logging next yaml tile to /src/allFunctionsWithMain-0-ETa5SxOVZD.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_badmod1_debug_la-rtpp_badmod1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rtpp_badmod1_debug.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:06 : Logging next yaml tile to /src/allFunctionsWithMain-0-AqyJtrNwJ4.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_badmod2_la-rtpp_badmod2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rtpp_badmod2.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:07 : Logging next yaml tile to /src/allFunctionsWithMain-0-11wnQMKdvV.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_badmod2_debug_la-rtpp_badmod2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rtpp_badmod2_debug.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:07 : Logging next yaml tile to /src/allFunctionsWithMain-0-s4ts2c9NRX.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_badmod3_la-rtpp_badmod3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rtpp_badmod3.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:07 : Logging next yaml tile to /src/allFunctionsWithMain-0-MtxDmp4OsU.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_badmod3_debug_la-rtpp_badmod3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rtpp_badmod3_debug.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:08 : Logging next yaml tile to /src/allFunctionsWithMain-0-bTRssmtCKS.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_badmod4_la-rtpp_badmod4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rtpp_badmod4.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:08 : Logging next yaml tile to /src/allFunctionsWithMain-0-u5IcyApbub.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_badmod4_debug_la-rtpp_badmod4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rtpp_badmod4_debug.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:08 : Logging next yaml tile to /src/allFunctionsWithMain-0-eHcKieCbRS.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/rtpproxy/modules/badmod' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dtls_gw Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/rtpproxy/modules/dtls_gw' Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpp_dtls_gw_la-rtpp_dtls_gw.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpp_dtls_gw_la-rtpp_dtls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpp_dtls_gw_la-rtpp_dtls_conn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpp_dtls_gw_la-rtpp_dtls_util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD librtpp_dtls_gw.la Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_dtls_gw_la-rtpp_dtls_gw.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_dtls_gw_la-rtpp_dtls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_dtls_gw_la-rtpp_dtls_conn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_dtls_gw_la-rtpp_dtls_util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rtpp_dtls_gw.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:10 : Logging next yaml tile to /src/allFunctionsWithMain-0-fN6Ca0EQ3q.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_dtls_gw_debug_la-rtpp_dtls_gw.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_dtls_gw_debug_la-rtpp_dtls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_dtls_gw_debug_la-rtpp_dtls_conn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_dtls_gw_debug_la-rtpp_dtls_util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rtpp_dtls_gw_debug.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:12 : Logging next yaml tile to /src/allFunctionsWithMain-0-FnAjEWeOvc.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/rtpproxy/modules/dtls_gw' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in ice_lite Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/rtpproxy/modules/ice_lite' Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpp_ice_lite_la-rtpp_ice_lite.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD librtpp_ice_lite.la Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_ice_lite_la-rtpp_ice_lite.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rtpp_ice_lite.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:13 : Logging next yaml tile to /src/allFunctionsWithMain-0-6cmOMw4v4s.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC rtpp_ice_lite_debug_la-rtpp_ice_lite.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rtpp_ice_lite_debug.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:14 : Logging next yaml tile to /src/allFunctionsWithMain-0-pbX4ZXlXSQ.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/rtpproxy/modules/ice_lite' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/rtpproxy/modules' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/rtpproxy/modules' Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/rtpproxy/modules' Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C src librtpproxy.la Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/rtpproxy/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-main.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_server.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_record.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rtpp_record.c:467:17: warning: taking address of packed member 'udphdr' of class or structure 'udpip' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 467 | udp = &(pcp->en10t.udpip.udphdr); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": rtpp_record.c:468:20: warning: taking address of packed member 'iphdr' of class or structure 'udpip' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 468 | ipp.v4 = &(pcp->en10t.udpip.iphdr); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": rtpp_record.c:473:17: warning: taking address of packed member 'udphdr' of class or structure 'udpip6' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 473 | udp = &(pcp->en10t_v6.udpip6.udphdr); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": rtpp_record.c:474:20: warning: taking address of packed member 'iphdr' of class or structure 'udpip6' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | ipp.v6 = &(pcp->en10t_v6.udpip6.iphdr); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from rtpp_util.c:43: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/sysctl.h:21:2: warning: "The header is deprecated and will be removed." [-W#warnings] Step #6 - "compile-libfuzzer-introspector-x86_64": 21 | #warning "The header is deprecated and will be removed." Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtp_resizer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_session.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_command.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_network.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_syslog_async.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_notify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_command_async.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_proc_async.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_proc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_queue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_netio_async.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_command_parse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/commands/librtpproxy_la-rpcpv1_copy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/commands/librtpproxy_la-rpcpv1_ul.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_hash_table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_stats.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/commands/librtpproxy_la-rpcpv1_stats.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_controlfd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_command_stream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_timed.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_analyzer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtp_analyze.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/commands/librtpproxy_la-rpcpv1_query.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_pearson.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_command_rcache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_tnotify_set.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtp_packet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_sessinfo.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_weakref.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_rw_lock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_proc_servers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_stream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rtpp_stream.c:625:17: warning: variable 'actor' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 625 | const char *actor, *ptype, *ssrc, *seq, *relatch; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": rtpp_stream.c:625:25: warning: variable 'ptype' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 625 | const char *actor, *ptype, *ssrc, *seq, *relatch; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": rtpp_stream.c:625:33: warning: variable 'ssrc' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 625 | const char *actor, *ptype, *ssrc, *seq, *relatch; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": rtpp_stream.c:625:46: warning: variable 'relatch' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 625 | const char *actor, *ptype, *ssrc, *seq, *relatch; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_proc_wakeup.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_genuid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_genuid_singlet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_log_obj.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_socket.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_wi_apis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_ttl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_proc_ttl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_pipe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_pcount.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_wi_sgnl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_wi_data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_pcnt_strm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_ringbuf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/commands/librtpproxy_la-rpcpv1_delete.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/commands/librtpproxy_la-rpcpv1_record.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_port_table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_acct.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_bindaddrs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_netaddr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/commands/librtpproxy_la-rpcpv1_play.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/commands/librtpproxy_la-rpcpv1_ver.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_pearson_perfect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_acct_rtcp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_cfile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_ucl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_network_io.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_wi_pkt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_timeout_data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_nofile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/commands/librtpproxy_la-rpcpv1_norecord.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/commands/librtpproxy_la-rpcpv1_ul_subc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_epoll.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_str.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_sbuf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_refproxy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_command_reply.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/advanced/librtpproxy_la-pproc_manager.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_modman.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_module_if.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_log_stand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../autosrc/librtpproxy_la-rtpp_command_rcache_fin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../autosrc/librtpproxy_la-rtpp_log_obj_fin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../autosrc/librtpproxy_la-rtpp_port_table_fin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../autosrc/librtpproxy_la-rtpp_timed_task_fin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../autosrc/librtpproxy_la-rtpp_modman_fin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../autosrc/librtpproxy_la-rtpp_module_if_fin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_refcnt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_mallocs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC librtpproxy_la-rtpp_module_if_static.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD librtpproxy.la Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/rtpproxy/src' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -flto -fPIE -fPIC -fvisibility=hidden' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -flto -fPIE -fPIC -fvisibility=hidden' Step #6 - "compile-libfuzzer-introspector-x86_64": + RTPPLIB=src/.libs/librtpproxy.a Step #6 - "compile-libfuzzer-introspector-x86_64": + for src in rfz_chunk.c rfz_command.c rfz_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": + obj=/workspace/out/libfuzzer-introspector-x86_64/rfz_chunk.o Step #6 - "compile-libfuzzer-introspector-x86_64": + src=scripts/fuzz/rfz_chunk.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -flto -fPIE -fPIC -fvisibility=hidden -fsanitize=fuzzer -Isrc -o /workspace/out/libfuzzer-introspector-x86_64/rfz_chunk.o -c scripts/fuzz/rfz_chunk.c Step #6 - "compile-libfuzzer-introspector-x86_64": + OBJS=' /workspace/out/libfuzzer-introspector-x86_64/rfz_chunk.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + for src in rfz_chunk.c rfz_command.c rfz_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": + obj=/workspace/out/libfuzzer-introspector-x86_64/rfz_command.o Step #6 - "compile-libfuzzer-introspector-x86_64": + src=scripts/fuzz/rfz_command.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -flto -fPIE -fPIC -fvisibility=hidden -fsanitize=fuzzer -Isrc -o /workspace/out/libfuzzer-introspector-x86_64/rfz_command.o -c scripts/fuzz/rfz_command.c Step #6 - "compile-libfuzzer-introspector-x86_64": + OBJS=' /workspace/out/libfuzzer-introspector-x86_64/rfz_chunk.o /workspace/out/libfuzzer-introspector-x86_64/rfz_command.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + for src in rfz_chunk.c rfz_command.c rfz_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": + obj=/workspace/out/libfuzzer-introspector-x86_64/rfz_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": + src=scripts/fuzz/rfz_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -flto -fPIE -fPIC -fvisibility=hidden -fsanitize=fuzzer -Isrc -o /workspace/out/libfuzzer-introspector-x86_64/rfz_utils.o -c scripts/fuzz/rfz_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": + OBJS=' /workspace/out/libfuzzer-introspector-x86_64/rfz_chunk.o /workspace/out/libfuzzer-introspector-x86_64/rfz_command.o /workspace/out/libfuzzer-introspector-x86_64/rfz_utils.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + ALL='command_parser rtp_parser rtcp_parser rtp_session' Step #6 - "compile-libfuzzer-introspector-x86_64": + OBJS0=' /workspace/out/libfuzzer-introspector-x86_64/rfz_chunk.o /workspace/out/libfuzzer-introspector-x86_64/rfz_command.o /workspace/out/libfuzzer-introspector-x86_64/rfz_utils.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fz in ${ALL} Step #6 - "compile-libfuzzer-introspector-x86_64": + OBJS=' /workspace/out/libfuzzer-introspector-x86_64/rfz_chunk.o /workspace/out/libfuzzer-introspector-x86_64/rfz_command.o /workspace/out/libfuzzer-introspector-x86_64/rfz_utils.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + obj=/workspace/out/libfuzzer-introspector-x86_64/fuzz_command_parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -flto -fPIE -fPIC -fvisibility=hidden -fsanitize=fuzzer -Isrc -Imodules/acct_rtcp_hep -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_command_parser.o -c scripts/fuzz/fuzz_command_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": + case "${fz}" in Step #6 - "compile-libfuzzer-introspector-x86_64": + _obj=/workspace/out/libfuzzer-introspector-x86_64/_fuzz_command_parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-link-18 -o /workspace/out/libfuzzer-introspector-x86_64/_fuzz_command_parser.o /workspace/out/libfuzzer-introspector-x86_64/fuzz_command_parser.o src/.libs/librtpproxy.a Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBRTPP=/workspace/out/libfuzzer-introspector-x86_64/_fuzz_command_parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -flto -fPIE -fPIC -fvisibility=hidden -fsanitize=fuzzer -fuse-ld=lld -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_command_parser /workspace/out/libfuzzer-introspector-x86_64/rfz_chunk.o /workspace/out/libfuzzer-introspector-x86_64/rfz_command.o /workspace/out/libfuzzer-introspector-x86_64/rfz_utils.o /workspace/out/libfuzzer-introspector-x86_64/_fuzz_command_parser.o -lm -L/usr/lib/x86_64-linux-gnu -Wl,-Bstatic -lsrtp2 -lssl -lcrypto -Wl,-Bdynamic -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": ld.lld: warning: Linking two modules of different data layouts: '/workspace/out/libfuzzer-introspector-x86_64/rfz_chunk.o' is 'e-m:e-p270:32:32-p271:32:32-p272:64:64-i64:64-f80:128-n8:16:32:64-S128' whereas 'ld-temp.o' is 'e-m:e-p270:32:32-p271:32:32-p272:64:64-i64:64-i128:128-f80:128-n8:16:32:64-S128' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ld.lld: warning: Linking two modules of different data layouts: '/workspace/out/libfuzzer-introspector-x86_64/rfz_command.o' is 'e-m:e-p270:32:32-p271:32:32-p272:64:64-i64:64-f80:128-n8:16:32:64-S128' whereas 'ld-temp.o' is 'e-m:e-p270:32:32-p271:32:32-p272:64:64-i64:64-i128:128-f80:128-n8:16:32:64-S128' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ld.lld: warning: Linking two modules of different data layouts: '/workspace/out/libfuzzer-introspector-x86_64/rfz_utils.o' is 'e-m:e-p270:32:32-p271:32:32-p272:64:64-i64:64-f80:128-n8:16:32:64-S128' whereas 'ld-temp.o' is 'e-m:e-p270:32:32-p271:32:32-p272:64:64-i64:64-i128:128-f80:128-n8:16:32:64-S128' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Logging next yaml tile to /src/fuzzerLogFile-0-BaJxvCnGUJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for suff in dict options Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e scripts/fuzz/fuzz_command_parser.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp scripts/fuzz/fuzz_command_parser.dict /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for suff in dict options Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e scripts/fuzz/fuzz_command_parser.options ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp scripts/fuzz/fuzz_command_parser.options /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fz in ${ALL} Step #6 - "compile-libfuzzer-introspector-x86_64": + OBJS=' /workspace/out/libfuzzer-introspector-x86_64/rfz_chunk.o /workspace/out/libfuzzer-introspector-x86_64/rfz_command.o /workspace/out/libfuzzer-introspector-x86_64/rfz_utils.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + obj=/workspace/out/libfuzzer-introspector-x86_64/fuzz_rtp_parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -flto -fPIE -fPIC -fvisibility=hidden -fsanitize=fuzzer -Isrc -Imodules/acct_rtcp_hep -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_rtp_parser.o -c scripts/fuzz/fuzz_rtp_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": + case "${fz}" in Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBRTPP=src/.libs/librtpproxy.a Step #6 - "compile-libfuzzer-introspector-x86_64": + OBJS=' /workspace/out/libfuzzer-introspector-x86_64/rfz_chunk.o /workspace/out/libfuzzer-introspector-x86_64/rfz_command.o /workspace/out/libfuzzer-introspector-x86_64/rfz_utils.o /workspace/out/libfuzzer-introspector-x86_64/fuzz_rtp_parser.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -flto -fPIE -fPIC -fvisibility=hidden -fsanitize=fuzzer -fuse-ld=lld -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_rtp_parser /workspace/out/libfuzzer-introspector-x86_64/rfz_chunk.o /workspace/out/libfuzzer-introspector-x86_64/rfz_command.o /workspace/out/libfuzzer-introspector-x86_64/rfz_utils.o /workspace/out/libfuzzer-introspector-x86_64/fuzz_rtp_parser.o src/.libs/librtpproxy.a -lm -L/usr/lib/x86_64-linux-gnu -Wl,-Bstatic -lsrtp2 -lssl -lcrypto -Wl,-Bdynamic -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Logging next yaml tile to /src/fuzzerLogFile-0-KUyC0wFSBy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for suff in dict options Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e scripts/fuzz/fuzz_rtp_parser.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + for suff in dict options Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e scripts/fuzz/fuzz_rtp_parser.options ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp scripts/fuzz/fuzz_rtp_parser.options /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fz in ${ALL} Step #6 - "compile-libfuzzer-introspector-x86_64": + OBJS=' /workspace/out/libfuzzer-introspector-x86_64/rfz_chunk.o /workspace/out/libfuzzer-introspector-x86_64/rfz_command.o /workspace/out/libfuzzer-introspector-x86_64/rfz_utils.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + obj=/workspace/out/libfuzzer-introspector-x86_64/fuzz_rtcp_parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -flto -fPIE -fPIC -fvisibility=hidden -fsanitize=fuzzer -Isrc -Imodules/acct_rtcp_hep -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_rtcp_parser.o -c scripts/fuzz/fuzz_rtcp_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": + case "${fz}" in Step #6 - "compile-libfuzzer-introspector-x86_64": + _obj=/workspace/out/libfuzzer-introspector-x86_64/_fuzz_rtcp_parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-link-18 -o /workspace/out/libfuzzer-introspector-x86_64/_fuzz_rtcp_parser.o /workspace/out/libfuzzer-introspector-x86_64/fuzz_rtcp_parser.o src/.libs/librtpproxy.a Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBRTPP=/workspace/out/libfuzzer-introspector-x86_64/_fuzz_rtcp_parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -flto -fPIE -fPIC -fvisibility=hidden -fsanitize=fuzzer -fuse-ld=lld -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_rtcp_parser /workspace/out/libfuzzer-introspector-x86_64/rfz_chunk.o /workspace/out/libfuzzer-introspector-x86_64/rfz_command.o /workspace/out/libfuzzer-introspector-x86_64/rfz_utils.o /workspace/out/libfuzzer-introspector-x86_64/_fuzz_rtcp_parser.o -lm -L/usr/lib/x86_64-linux-gnu -Wl,-Bstatic -lsrtp2 -lssl -lcrypto -Wl,-Bdynamic -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": ld.lld: warning: Linking two modules of different data layouts: '/workspace/out/libfuzzer-introspector-x86_64/rfz_chunk.o' is 'e-m:e-p270:32:32-p271:32:32-p272:64:64-i64:64-f80:128-n8:16:32:64-S128' whereas 'ld-temp.o' is 'e-m:e-p270:32:32-p271:32:32-p272:64:64-i64:64-i128:128-f80:128-n8:16:32:64-S128' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ld.lld: warning: Linking two modules of different data layouts: '/workspace/out/libfuzzer-introspector-x86_64/rfz_command.o' is 'e-m:e-p270:32:32-p271:32:32-p272:64:64-i64:64-f80:128-n8:16:32:64-S128' whereas 'ld-temp.o' is 'e-m:e-p270:32:32-p271:32:32-p272:64:64-i64:64-i128:128-f80:128-n8:16:32:64-S128' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ld.lld: warning: Linking two modules of different data layouts: '/workspace/out/libfuzzer-introspector-x86_64/rfz_utils.o' is 'e-m:e-p270:32:32-p271:32:32-p272:64:64-i64:64-f80:128-n8:16:32:64-S128' whereas 'ld-temp.o' is 'e-m:e-p270:32:32-p271:32:32-p272:64:64-i64:64-i128:128-f80:128-n8:16:32:64-S128' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Logging next yaml tile to /src/fuzzerLogFile-0-5qcIGLtuUf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for suff in dict options Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e scripts/fuzz/fuzz_rtcp_parser.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + for suff in dict options Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e scripts/fuzz/fuzz_rtcp_parser.options ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp scripts/fuzz/fuzz_rtcp_parser.options /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fz in ${ALL} Step #6 - "compile-libfuzzer-introspector-x86_64": + OBJS=' /workspace/out/libfuzzer-introspector-x86_64/rfz_chunk.o /workspace/out/libfuzzer-introspector-x86_64/rfz_command.o /workspace/out/libfuzzer-introspector-x86_64/rfz_utils.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + obj=/workspace/out/libfuzzer-introspector-x86_64/fuzz_rtp_session.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -flto -fPIE -fPIC -fvisibility=hidden -fsanitize=fuzzer -Isrc -Imodules/acct_rtcp_hep -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_rtp_session.o -c scripts/fuzz/fuzz_rtp_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": scripts/fuzz/fuzz_rtp_session.c:60:20: warning: call to undeclared library function 'strlen' with type 'unsigned long (const char *)'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 60 | int size = strlen(cp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": scripts/fuzz/fuzz_rtp_session.c:60:20: note: include the header or explicitly provide a declaration for 'strlen' Step #6 - "compile-libfuzzer-introspector-x86_64": scripts/fuzz/fuzz_rtp_session.c:61:9: warning: call to undeclared library function 'memcpy' with type 'void *(void *, const void *, unsigned long)'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | memcpy(line, cp, size + 1); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": scripts/fuzz/fuzz_rtp_session.c:61:9: note: include the header or explicitly provide a declaration for 'memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": scripts/fuzz/fuzz_rtp_session.c:83:5: warning: call to undeclared function 'atexit'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 83 | atexit(fuzz_ctx_dtor); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + case "${fz}" in Step #6 - "compile-libfuzzer-introspector-x86_64": + _obj=/workspace/out/libfuzzer-introspector-x86_64/_fuzz_rtp_session.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-link-18 -o /workspace/out/libfuzzer-introspector-x86_64/_fuzz_rtp_session.o /workspace/out/libfuzzer-introspector-x86_64/fuzz_rtp_session.o src/.libs/librtpproxy.a Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBRTPP=/workspace/out/libfuzzer-introspector-x86_64/_fuzz_rtp_session.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -flto -fPIE -fPIC -fvisibility=hidden -fsanitize=fuzzer -fuse-ld=lld -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_rtp_session /workspace/out/libfuzzer-introspector-x86_64/rfz_chunk.o /workspace/out/libfuzzer-introspector-x86_64/rfz_command.o /workspace/out/libfuzzer-introspector-x86_64/rfz_utils.o /workspace/out/libfuzzer-introspector-x86_64/_fuzz_rtp_session.o -lm -L/usr/lib/x86_64-linux-gnu -Wl,-Bstatic -lsrtp2 -lssl -lcrypto -Wl,-Bdynamic -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": ld.lld: warning: Linking two modules of different data layouts: '/workspace/out/libfuzzer-introspector-x86_64/rfz_chunk.o' is 'e-m:e-p270:32:32-p271:32:32-p272:64:64-i64:64-f80:128-n8:16:32:64-S128' whereas 'ld-temp.o' is 'e-m:e-p270:32:32-p271:32:32-p272:64:64-i64:64-i128:128-f80:128-n8:16:32:64-S128' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ld.lld: warning: Linking two modules of different data layouts: '/workspace/out/libfuzzer-introspector-x86_64/rfz_command.o' is 'e-m:e-p270:32:32-p271:32:32-p272:64:64-i64:64-f80:128-n8:16:32:64-S128' whereas 'ld-temp.o' is 'e-m:e-p270:32:32-p271:32:32-p272:64:64-i64:64-i128:128-f80:128-n8:16:32:64-S128' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ld.lld: warning: Linking two modules of different data layouts: '/workspace/out/libfuzzer-introspector-x86_64/rfz_utils.o' is 'e-m:e-p270:32:32-p271:32:32-p272:64:64-i64:64-f80:128-n8:16:32:64-S128' whereas 'ld-temp.o' is 'e-m:e-p270:32:32-p271:32:32-p272:64:64-i64:64-i128:128-f80:128-n8:16:32:64-S128' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:39 : Logging next yaml tile to /src/fuzzerLogFile-0-oDA6QkA2D2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for suff in dict options Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e scripts/fuzz/fuzz_rtp_session.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp scripts/fuzz/fuzz_rtp_session.dict /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for suff in dict options Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e scripts/fuzz/fuzz_rtp_session.options ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp scripts/fuzz/fuzz_rtp_session.options /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' /workspace/out/libfuzzer-introspector-x86_64 '!=' . ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -Rp /workspace/out/libfuzzer-introspector-x86_64 build-out Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' Linux '!=' FreeBSD -a introspector '!=' introspector ']' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 575 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2506 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libjpeg-turbo8 14.2 kB/118 kB 12%] 19% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 20% [2 libjpeg-turbo8-dev 8396 B/238 kB 4%] 55% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 55% [3 libjpeg8 28 B/2194 B 1%] 58% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8-dev 1552 B/1552 B 100%] 61% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg-dev 50 B/1546 B 3%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 zlib1g-dev 2556 B/155 kB 2%] 89% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [7 libyaml-dev 10.2 kB/58.2 kB 18%] 100% [Working] Fetched 575 kB in 0s (1469 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 22618 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.5MB/s eta 0:00:01  |▍ | 20kB 2.0MB/s eta 0:00:01  |▌ | 30kB 2.9MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▉ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:01  |████▏ | 235kB 1.6MB/s eta 0:00:01  |████▎ | 245kB 1.6MB/s eta 0:00:01  |████▌ | 256kB 1.6MB/s eta 0:00:01  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▎ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████▏ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▊ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▋ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████▏ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▌ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▋ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |██████████ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▌ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▉ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▍ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |████████████ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▎ | 696kB 1.6MB/s eta 0:00:01  |████████████▌ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▉ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▍ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▊ | 778kB 1.6MB/s eta 0:00:01  |██████████████ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▎ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▋ | 829kB 1.6MB/s eta 0:00:01  |██████████████▉ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████▏ | 860kB 1.6MB/s eta 0:00:01  |███████████████▍ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▊ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▎ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▋ | 942kB 1.6MB/s eta 0:00:01  |████████████████▉ | 952kB 1.6MB/s eta 0:00:01  |█████████████████ | 962kB 1.6MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 20.4MB/s eta 0:00:01  |▌ | 20kB 27.9MB/s eta 0:00:01  |▉ | 30kB 33.1MB/s eta 0:00:01  |█ | 40kB 35.1MB/s eta 0:00:01  |█▎ | 51kB 37.1MB/s eta 0:00:01  |█▋ | 61kB 40.9MB/s eta 0:00:01  |█▉ | 71kB 42.7MB/s eta 0:00:01  |██ | 81kB 45.3MB/s eta 0:00:01  |██▍ | 92kB 45.8MB/s eta 0:00:01  |██▋ | 102kB 46.2MB/s eta 0:00:01  |██▉ | 112kB 46.2MB/s eta 0:00:01  |███▏ | 122kB 46.2MB/s eta 0:00:01  |███▍ | 133kB 46.2MB/s eta 0:00:01  |███▋ | 143kB 46.2MB/s eta 0:00:01  |████ | 153kB 46.2MB/s eta 0:00:01  |████▏ | 163kB 46.2MB/s eta 0:00:01  |████▍ | 174kB 46.2MB/s eta 0:00:01  |████▊ | 184kB 46.2MB/s eta 0:00:01  |█████ | 194kB 46.2MB/s eta 0:00:01  |█████▏ | 204kB 46.2MB/s eta 0:00:01  |█████▌ | 215kB 46.2MB/s eta 0:00:01  |█████▊ | 225kB 46.2MB/s eta 0:00:01  |██████ | 235kB 46.2MB/s eta 0:00:01  |██████▎ | 245kB 46.2MB/s eta 0:00:01  |██████▌ | 256kB 46.2MB/s eta 0:00:01  |██████▊ | 266kB 46.2MB/s eta 0:00:01  |███████ | 276kB 46.2MB/s eta 0:00:01  |███████▎ | 286kB 46.2MB/s eta 0:00:01  |███████▌ | 296kB 46.2MB/s eta 0:00:01  |███████▉ | 307kB 46.2MB/s eta 0:00:01  |████████ | 317kB 46.2MB/s eta 0:00:01  |████████▎ | 327kB 46.2MB/s eta 0:00:01  |████████▋ | 337kB 46.2MB/s eta 0:00:01  |████████▉ | 348kB 46.2MB/s eta 0:00:01  |█████████ | 358kB 46.2MB/s eta 0:00:01  |█████████▍ | 368kB 46.2MB/s eta 0:00:01  |█████████▋ | 378kB 46.2MB/s eta 0:00:01  |█████████▉ | 389kB 46.2MB/s eta 0:00:01  |██████████▏ | 399kB 46.2MB/s eta 0:00:01  |██████████▍ | 409kB 46.2MB/s eta 0:00:01  |██████████▋ | 419kB 46.2MB/s eta 0:00:01  |███████████ | 430kB 46.2MB/s eta 0:00:01  |███████████▏ | 440kB 46.2MB/s eta 0:00:01  |███████████▍ | 450kB 46.2MB/s eta 0:00:01  |███████████▊ | 460kB 46.2MB/s eta 0:00:01  |████████████ | 471kB 46.2MB/s eta 0:00:01  |████████████▏ | 481kB 46.2MB/s eta 0:00:01  |████████████▌ | 491kB 46.2MB/s eta 0:00:01  |████████████▊ | 501kB 46.2MB/s eta 0:00:01  |█████████████ | 512kB 46.2MB/s eta 0:00:01  |█████████████▎ | 522kB 46.2MB/s eta 0:00:01  |█████████████▌ | 532kB 46.2MB/s eta 0:00:01  |█████████████▊ | 542kB 46.2MB/s eta 0:00:01  |██████████████ | 552kB 46.2MB/s eta 0:00:01  |██████████████▎ | 563kB 46.2MB/s eta 0:00:01  |██████████████▌ | 573kB 46.2MB/s eta 0:00:01  |██████████████▉ | 583kB 46.2MB/s eta 0:00:01  |███████████████ | 593kB 46.2MB/s eta 0:00:01  |███████████████▎ | 604kB 46.2MB/s eta 0:00:01  |███████████████▋ | 614kB 46.2MB/s eta 0:00:01  |███████████████▉ | 624kB 46.2MB/s eta 0:00:01  |████████████████ | 634kB 46.2MB/s eta 0:00:01  |████████████████▍ | 645kB 46.2MB/s eta 0:00:01  |████████████████▋ | 655kB 46.2MB/s eta 0:00:01  |████████████████▉ | 665kB 46.2MB/s eta 0:00:01  |█████████████████▏ | 675kB 46.2MB/s eta 0:00:01  |█████████████████▍ | 686kB 46.2MB/s eta 0:00:01  |█████████████████▋ | 696kB 46.2MB/s eta 0:00:01  |██████████████████ | 706kB 46.2MB/s eta 0:00:01  |██████████████████▏ | 716kB 46.2MB/s eta 0:00:01  |██████████████████▍ | 727kB 46.2MB/s eta 0:00:01  |██████████████████▊ | 737kB 46.2MB/s eta 0:00:01  |███████████████████ | 747kB 46.2MB/s eta 0:00:01  |███████████████████▏ | 757kB 46.2MB/s eta 0:00:01  |███████████████████▌ | 768kB 46.2MB/s eta 0:00:01  |███████████████████▊ | 778kB 46.2MB/s eta 0:00:01  |████████████████████ | 788kB 46.2MB/s eta 0:00:01  |████████████████████▎ | 798kB 46.2MB/s eta 0:00:01  |████████████████████▌ | 808kB 46.2MB/s eta 0:00:01  |████████████████████▊ | 819kB 46.2MB/s eta 0:00:01  |█████████████████████ | 829kB 46.2MB/s eta 0:00:01  |█████████████████████▎ | 839kB 46.2MB/s eta 0:00:01  |█████████████████████▌ | 849kB 46.2MB/s eta 0:00:01  |█████████████████████▉ | 860kB 46.2MB/s eta 0:00:01  |██████████████████████ | 870kB 46.2MB/s eta 0:00:01  |██████████████████████▎ | 880kB 46.2MB/s eta 0:00:01  |██████████████████████▋ | 890kB 46.2MB/s eta 0:00:01  |██████████████████████▉ | 901kB 46.2MB/s eta 0:00:01  |███████████████████████ | 911kB 46.2MB/s eta 0:00:01  |███████████████████████▍ | 921kB 46.2MB/s eta 0:00:01  |███████████████████████▋ | 931kB 46.2MB/s eta 0:00:01  |███████████████████████▉ | 942kB 46.2MB/s eta 0:00:01  |████████████████████████▏ | 952kB 46.2MB/s eta 0:00:01  |████████████████████████▍ | 962kB 46.2MB/s eta 0:00:01  |████████████████████████▋ | 972kB 46.2MB/s eta 0:00:01  |█████████████████████████ | 983kB 46.2MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 46.2MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 46.2MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 46.2MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 46.2MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 46.2MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 46.2MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 46.2MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 46.2MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 46.2MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 46.2MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 46.2MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 46.2MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 46.2MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 46.2MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 46.2MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 46.2MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 46.2MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 46.2MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 46.2MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 46.2MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 46.2MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 46.2MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 46.2MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 46.2MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 46.2MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 46.2MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 46.2MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 46.2MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 7.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 48.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 6.3/9.2 MB 38.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 40.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 70.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 68.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 15.5/17.3 MB 76.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 62.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 69.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KUyC0wFSBy.data' and '/src/inspector/fuzzerLogFile-0-KUyC0wFSBy.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BaJxvCnGUJ.data' and '/src/inspector/fuzzerLogFile-0-BaJxvCnGUJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5qcIGLtuUf.data.yaml' and '/src/inspector/fuzzerLogFile-0-5qcIGLtuUf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oDA6QkA2D2.data.yaml' and '/src/inspector/fuzzerLogFile-0-oDA6QkA2D2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oDA6QkA2D2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oDA6QkA2D2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oDA6QkA2D2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oDA6QkA2D2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BaJxvCnGUJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BaJxvCnGUJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KUyC0wFSBy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KUyC0wFSBy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5qcIGLtuUf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5qcIGLtuUf.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5qcIGLtuUf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5qcIGLtuUf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oDA6QkA2D2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oDA6QkA2D2.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KUyC0wFSBy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KUyC0wFSBy.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oDA6QkA2D2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oDA6QkA2D2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BaJxvCnGUJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BaJxvCnGUJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5qcIGLtuUf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5qcIGLtuUf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BaJxvCnGUJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BaJxvCnGUJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-4KwzYD7UHE.yaml' and '/src/inspector/allFunctionsWithMain-0-4KwzYD7UHE.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-t4RZtdfJPR.yaml' and '/src/inspector/allFunctionsWithMain-0-t4RZtdfJPR.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-T9t9uLhnzA.yaml' and '/src/inspector/allFunctionsWithMain-0-T9t9uLhnzA.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-vrK67RycnC.yaml' and '/src/inspector/allFunctionsWithMain-0-vrK67RycnC.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-AZMqofzUtA.yaml' and '/src/inspector/allFunctionsWithMain-0-AZMqofzUtA.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-u5IcyApbub.yaml' and '/src/inspector/allFunctionsWithMain-0-u5IcyApbub.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-6cmOMw4v4s.yaml' and '/src/inspector/allFunctionsWithMain-0-6cmOMw4v4s.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-dRzPyWL6gM.yaml' and '/src/inspector/allFunctionsWithMain-0-dRzPyWL6gM.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-MOcZ2EG8yt.yaml' and '/src/inspector/allFunctionsWithMain-0-MOcZ2EG8yt.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-Oh9ww43LVU.yaml' and '/src/inspector/allFunctionsWithMain-0-Oh9ww43LVU.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-hdk0DtRXd3.yaml' and '/src/inspector/allFunctionsWithMain-0-hdk0DtRXd3.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-T3tI4ew0b4.yaml' and '/src/inspector/allFunctionsWithMain-0-T3tI4ew0b4.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-kOpMFlYOoi.yaml' and '/src/inspector/allFunctionsWithMain-0-kOpMFlYOoi.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-6dgDhZsLt8.yaml' and '/src/inspector/allFunctionsWithMain-0-6dgDhZsLt8.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-pbX4ZXlXSQ.yaml' and '/src/inspector/allFunctionsWithMain-0-pbX4ZXlXSQ.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-FwztHRgjyT.yaml' and '/src/inspector/allFunctionsWithMain-0-FwztHRgjyT.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-11wnQMKdvV.yaml' and '/src/inspector/allFunctionsWithMain-0-11wnQMKdvV.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-QX4wbyl9Jc.yaml' and '/src/inspector/allFunctionsWithMain-0-QX4wbyl9Jc.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-BbpBR2cz2o.yaml' and '/src/inspector/allFunctionsWithMain-0-BbpBR2cz2o.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-DfYjWaW2Hu.yaml' and '/src/inspector/allFunctionsWithMain-0-DfYjWaW2Hu.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-z63k180PfG.yaml' and '/src/inspector/allFunctionsWithMain-0-z63k180PfG.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-PXtYJZwq4r.yaml' and '/src/inspector/allFunctionsWithMain-0-PXtYJZwq4r.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-an1OgIYrj9.yaml' and '/src/inspector/allFunctionsWithMain-0-an1OgIYrj9.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-Kpt7jowOj6.yaml' and '/src/inspector/allFunctionsWithMain-0-Kpt7jowOj6.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-TINHBwnFXf.yaml' and '/src/inspector/allFunctionsWithMain-0-TINHBwnFXf.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-RqsO8EkhDH.yaml' and '/src/inspector/allFunctionsWithMain-0-RqsO8EkhDH.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-mMoVf8mtXn.yaml' and '/src/inspector/allFunctionsWithMain-0-mMoVf8mtXn.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-IJ1B84P5oS.yaml' and '/src/inspector/allFunctionsWithMain-0-IJ1B84P5oS.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-77WNSSklFW.yaml' and '/src/inspector/allFunctionsWithMain-0-77WNSSklFW.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-bTRssmtCKS.yaml' and '/src/inspector/allFunctionsWithMain-0-bTRssmtCKS.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-eHcKieCbRS.yaml' and '/src/inspector/allFunctionsWithMain-0-eHcKieCbRS.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fN6Ca0EQ3q.yaml' and '/src/inspector/allFunctionsWithMain-0-fN6Ca0EQ3q.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-TLZtt0uCBb.yaml' and '/src/inspector/allFunctionsWithMain-0-TLZtt0uCBb.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-FnAjEWeOvc.yaml' and '/src/inspector/allFunctionsWithMain-0-FnAjEWeOvc.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-8XtgI9RKZa.yaml' and '/src/inspector/allFunctionsWithMain-0-8XtgI9RKZa.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.908 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.908 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_rtp_parser is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.909 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.909 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_command_parser is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.909 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_rtcp_parser is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.909 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_rtp_session is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.945 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KUyC0wFSBy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.109 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BaJxvCnGUJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.151 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5qcIGLtuUf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.195 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oDA6QkA2D2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.196 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_rtp_parser', 'fuzzer_log_file': 'fuzzerLogFile-0-KUyC0wFSBy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_command_parser', 'fuzzer_log_file': 'fuzzerLogFile-0-BaJxvCnGUJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_rtcp_parser', 'fuzzer_log_file': 'fuzzerLogFile-0-5qcIGLtuUf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_rtp_session', 'fuzzer_log_file': 'fuzzerLogFile-0-oDA6QkA2D2'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.197 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.370 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.370 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.390 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KUyC0wFSBy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.390 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.391 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BaJxvCnGUJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.391 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.392 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oDA6QkA2D2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.392 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5qcIGLtuUf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.393 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.393 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.210 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.211 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KUyC0wFSBy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.333 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.898 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.899 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5qcIGLtuUf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.911 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.911 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BaJxvCnGUJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.105 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.122 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.327 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.328 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-oDA6QkA2D2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.516 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.421 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.422 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KUyC0wFSBy.data with fuzzerLogFile-0-KUyC0wFSBy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5qcIGLtuUf.data with fuzzerLogFile-0-5qcIGLtuUf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BaJxvCnGUJ.data with fuzzerLogFile-0-BaJxvCnGUJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oDA6QkA2D2.data with fuzzerLogFile-0-oDA6QkA2D2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.422 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.422 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.436 INFO fuzzer_profile - accummulate_profile: fuzz_rtp_parser: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.438 INFO fuzzer_profile - accummulate_profile: fuzz_rtcp_parser: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.440 INFO fuzzer_profile - accummulate_profile: fuzz_command_parser: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.442 INFO fuzzer_profile - accummulate_profile: fuzz_rtp_session: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.452 INFO fuzzer_profile - accummulate_profile: fuzz_rtp_parser: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.452 INFO fuzzer_profile - accummulate_profile: fuzz_rtp_parser: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.453 INFO fuzzer_profile - accummulate_profile: fuzz_rtp_parser: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.453 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.453 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_rtp_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.454 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.454 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_rtp_parser.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rtp_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.459 INFO fuzzer_profile - accummulate_profile: fuzz_rtcp_parser: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.459 INFO fuzzer_profile - accummulate_profile: fuzz_rtcp_parser: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.460 INFO fuzzer_profile - accummulate_profile: fuzz_rtcp_parser: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.460 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.460 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_rtcp_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.461 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.461 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_rtcp_parser.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rtcp_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.463 INFO fuzzer_profile - accummulate_profile: fuzz_command_parser: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.463 INFO fuzzer_profile - accummulate_profile: fuzz_command_parser: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.464 INFO fuzzer_profile - accummulate_profile: fuzz_rtp_session: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.464 INFO fuzzer_profile - accummulate_profile: fuzz_rtp_session: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.469 INFO fuzzer_profile - accummulate_profile: fuzz_rtp_session: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.469 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.469 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_rtp_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.469 INFO fuzzer_profile - accummulate_profile: fuzz_rtcp_parser: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.469 INFO fuzzer_profile - accummulate_profile: fuzz_command_parser: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.469 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.469 INFO fuzzer_profile - accummulate_profile: fuzz_rtcp_parser: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.469 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_command_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.469 INFO fuzzer_profile - accummulate_profile: fuzz_rtcp_parser: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.469 INFO fuzzer_profile - accummulate_profile: fuzz_rtcp_parser: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.470 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.470 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_rtp_session.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rtp_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.470 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.470 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_command_parser.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_command_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.473 INFO fuzzer_profile - accummulate_profile: fuzz_rtcp_parser: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.481 INFO fuzzer_profile - accummulate_profile: fuzz_rtp_parser: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.481 INFO fuzzer_profile - accummulate_profile: fuzz_rtp_parser: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.481 INFO fuzzer_profile - accummulate_profile: fuzz_rtp_parser: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.481 INFO fuzzer_profile - accummulate_profile: fuzz_rtp_parser: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.484 INFO fuzzer_profile - accummulate_profile: fuzz_rtp_parser: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.108 INFO fuzzer_profile - accummulate_profile: fuzz_rtp_session: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.109 INFO fuzzer_profile - accummulate_profile: fuzz_rtp_session: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.109 INFO fuzzer_profile - accummulate_profile: fuzz_rtp_session: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.109 INFO fuzzer_profile - accummulate_profile: fuzz_rtp_session: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.113 INFO fuzzer_profile - accummulate_profile: fuzz_rtp_session: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.164 INFO fuzzer_profile - accummulate_profile: fuzz_command_parser: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.164 INFO fuzzer_profile - accummulate_profile: fuzz_command_parser: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.165 INFO fuzzer_profile - accummulate_profile: fuzz_command_parser: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.165 INFO fuzzer_profile - accummulate_profile: fuzz_command_parser: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.169 INFO fuzzer_profile - accummulate_profile: fuzz_command_parser: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.991 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.992 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.992 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.992 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.994 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.036 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.048 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.048 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.048 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.048 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.048 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.048 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.048 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.048 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.048 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.048 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.049 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.051 INFO project_profile - __init__: Line numbers are different in the same function: destructor:60:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.051 INFO project_profile - __init__: Line numbers are different in the same function: destructor:61:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.051 INFO project_profile - __init__: Line numbers are different in the same function: destructor:63:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.051 INFO project_profile - __init__: Line numbers are different in the same function: destructor:64:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.051 INFO project_profile - __init__: Line numbers are different in the same function: destructor:65:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.054 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:71:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.054 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:72:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.054 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:73:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.069 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.070 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rtpproxy/reports/20240907/linux -- fuzz_rtp_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.080 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rtpproxy/reports-by-target/20240907/fuzz_rtp_parser/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.082 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.082 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.082 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.349 INFO analysis - overlay_calltree_with_coverage: [+] found 25 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.349 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rtpproxy/reports/20240907/linux -- fuzz_rtcp_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.350 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rtpproxy/reports-by-target/20240907/fuzz_rtcp_parser/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.352 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.353 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.612 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.613 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rtpproxy/reports/20240907/linux -- fuzz_rtp_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.613 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rtpproxy/reports-by-target/20240907/fuzz_rtp_session/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.613 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.630 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.890 INFO analysis - overlay_calltree_with_coverage: [+] found 723 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.903 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rtpproxy/reports/20240907/linux -- fuzz_command_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.903 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rtpproxy/reports-by-target/20240907/fuzz_command_parser/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.903 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.923 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.181 INFO analysis - overlay_calltree_with_coverage: [+] found 640 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oDA6QkA2D2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BaJxvCnGUJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5qcIGLtuUf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KUyC0wFSBy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5qcIGLtuUf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oDA6QkA2D2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BaJxvCnGUJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KUyC0wFSBy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oDA6QkA2D2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BaJxvCnGUJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KUyC0wFSBy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5qcIGLtuUf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.253 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.253 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.253 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.253 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.275 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.276 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.304 INFO html_report - create_all_function_table: Assembled a total of 1487 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.304 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.323 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.323 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.324 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.324 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 46 -- : 46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.324 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.324 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.799 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.009 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_rtp_parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.009 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (30 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.054 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.055 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.170 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.170 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.175 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.175 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.176 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.176 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 47 -- : 47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.176 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.176 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.206 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_rtcp_parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.206 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (42 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.242 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.242 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.303 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.303 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.305 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.305 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.307 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.307 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.307 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.308 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.486 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_rtp_session_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.487 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.548 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.548 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.628 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.628 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.629 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.629 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.629 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.629 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.629 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.629 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.629 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.630 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.630 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.630 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.630 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.637 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.637 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.638 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.639 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 352 -- : 352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.639 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.639 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.992 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_command_parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.993 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (270 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.058 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.058 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.143 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.143 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.149 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.149 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:11.150 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:13.566 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:13.568 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:13.568 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:13.568 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:15.614 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:15.616 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:15.658 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:15.660 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:15.660 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:18.100 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:18.101 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:18.143 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:18.148 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:18.148 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:20.723 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:20.725 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:20.770 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:20.772 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:20.773 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:22.942 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:22.944 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:22.992 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:22.995 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:22.995 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:25.623 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:25.624 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:25.670 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:25.672 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:25.673 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:28.276 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:28.277 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:28.323 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:28.325 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:28.325 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:30.960 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:30.962 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:31.009 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:31.011 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:31.012 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:33.181 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:33.183 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:33.234 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:33.237 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:33.237 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:35.819 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:35.820 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:35.867 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:35.870 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:35.870 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.526 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.528 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.577 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['LLVMFuzzerInitialize', 'rtpp_ice_lite_handle_command', 'ucl_schema_validate_object', 'hash_table_transfer', 'rtpp_analyzer_update', 'rtpp_dtls_gw_ctor', 'ucl_emitter_common_elt', 'XXH3_128bits_digest', 'XXH32', 'rtpp_stream_rx'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.619 INFO html_report - create_all_function_table: Assembled a total of 1487 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.642 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.689 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.690 INFO engine_input - analysis_func: Generating input for fuzz_rtp_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.690 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rtpp_analyzer_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rtpp_log_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.691 INFO engine_input - analysis_func: Generating input for fuzz_rtcp_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.692 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.692 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.692 INFO engine_input - analysis_func: Generating input for fuzz_rtp_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.693 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: compare_session_tags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ul_reply_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rtpp_command_ul_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ExecuteRTPPCommand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rtpp_command_ul_opts_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: resolve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: atoi_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rtpp_command_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rtpp_rmalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.694 INFO engine_input - analysis_func: Generating input for fuzz_command_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.695 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rtpp_command_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rtpp_rmalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ropen_remote_ctor_pa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rtpp_command_ul_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rtpp_queue_put_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rtpp_command_ul_opts_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: handle_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rtpp_record_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.695 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.695 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.695 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.699 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.700 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.341 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.341 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.341 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.341 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.341 INFO annotated_cfg - analysis_func: Analysing: fuzz_rtp_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.341 INFO annotated_cfg - analysis_func: Analysing: fuzz_rtcp_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.342 INFO annotated_cfg - analysis_func: Analysing: fuzz_rtp_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.343 INFO annotated_cfg - analysis_func: Analysing: fuzz_command_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rtpproxy/reports/20240907/linux -- fuzz_rtp_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rtpproxy/reports/20240907/linux -- fuzz_rtcp_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rtpproxy/reports/20240907/linux -- fuzz_rtp_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rtpproxy/reports/20240907/linux -- fuzz_command_parser Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.354 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.438 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.517 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.594 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:39.641 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:59.205 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:00.382 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:00.382 INFO debug_info - create_friendly_debug_types: Have to create for 74064 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:00.584 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:00.597 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:00.881 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:00.893 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:00.907 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:00.921 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:00.938 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:00.953 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:00.967 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:00.981 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:00.995 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.010 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.025 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.039 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.054 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.069 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.083 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.467 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.482 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.500 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.514 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.529 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.545 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.559 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.574 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.590 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.604 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.618 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.632 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:04.095 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/scripts/fuzz/fuzz_rtp_session.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/main.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_record.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_proc_async.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_hash_table.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_command_stream.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_stream.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_socket.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/advanced/pproc_manager.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_module_if.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libucl/src/ucl_hash.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libucl/src/ucl_msgpack.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libucl/src/ucl_parser.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libucl/src/ucl_sexp.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/modules/catch_dtmf/rtpp_catch_dtmf.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/modules/acct_rtcp_hep/rtpp_acct_rtcp_hep.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/modules/dtls_gw/rtpp_dtls_conn.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/modules/dtls_gw/rtpp_dtls_gw.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/libre/rtpp_re_icesdp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/modules/ice_lite/rtpp_ice_lite.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/scripts/fuzz/rfz_command.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/libelperiodic/src/prdic_sign.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/libelperiodic/src/prdic_shmtrig.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/libelperiodic/src/prdic_recfilter.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/libelperiodic/src/prdic_pfd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/libelperiodic/src/prdic_math.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/libelperiodic/src/prdic_main_pfd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/libelperiodic/src/prdic_main.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/libelperiodic/src/prdic_time.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/libelperiodic/src/prdic_main_fd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/libelperiodic/src/prdic_fd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/libelperiodic/src/periodic.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_util.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/libre/rtpp_re.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_queue.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_wi_data.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_weakref.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/xxHash/xxhash.h ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_mallocs.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtp_packet.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_network.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtp.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_proc_servers.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_server.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_refcnt.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_netaddr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_pcount.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_netio_async.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_wi_pkt.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_network_io.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_time.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_stats.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_command_reply.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_pearson_perfect.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_pearson.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_command.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_genuid_singlet.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/ice/candpair.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/ice/icesdp.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/fmt/str.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/sa/sa.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/fmt/regex.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/libre/rtpp_re_dbg.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/fmt/pl.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/include/re_fmt.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/ice/cand.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/ice/icestr.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/list/list.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/sa/pton.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/fmt/print.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/fmt/str_error.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/sa/ntop.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/ice/icem.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/ice/comp.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/ice/util.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/stun/msg.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/ice/stunsrv.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/stun/ctrans.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/include/re_list.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/stun/hdr.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/include/re_mbuf.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/hmac/hmac_sha1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/mbuf/mbuf.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/stun/rep.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/stun/stun.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/libre/rtpp_re_stub.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/stun/attr.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/crc32/crc32.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/stun/addr.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/sys/endian.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/sys/rand.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libre/src/net/netstr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/modules/dtls_gw/rtpp_dtls_util.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_pcnt_strm.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_ttl.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_sessinfo.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_epoll.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/modules/dtls_gw/rtpp_dtls.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_timed.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/modules/acct_rtcp_hep/rtpp_arh_conf.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_ucl.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libucl/src/ucl_util.c ------- 114 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libucl/src/ucl_emitter_utils.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libucl/uthash/utstring.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/hepconnector/core_hep.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_sbuf.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/modules/acct_rtcp_hep/rtcp2json.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/modules/acct_csv/rtpp_acct_csv.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_timeout_data.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libucl/src/ucl_internal.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libucl/src/ucl_chartable.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libucl/src/mum.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libucl/src/ucl_schema.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libucl/src/ucl_emitter.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/external/libucl/src/ucl_emitter_streamline.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_module_if_static.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_log_stand.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_syslog_async.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_wi_sgnl.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_wi_apis.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_acct_rtcp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_refproxy.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_list.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_modman.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_str.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/commands/rpcpv1_ul_subc.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/commands/rpcpv1_delete.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_session.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/commands/rpcpv1_norecord.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_nofile.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_cfile.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/commands/rpcpv1_ver.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/commands/rpcpv1_play.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_bindaddrs.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_acct.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_port_table.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/commands/rpcpv1_record.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/commands/rpcpv1_copy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_ringbuf.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_pipe.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_analyzer.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtp_resizer.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtp_analyze.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_proc_ttl.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_log_obj.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_genuid.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_proc_wakeup.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_rw_lock.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_tnotify_set.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_command_rcache.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/commands/rpcpv1_query.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_command_parse.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_controlfd.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/commands/rpcpv1_stats.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/commands/rpcpv1_ul.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_str.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_proc.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_command_async.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/src/rtpp_notify.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/scripts/fuzz/fuzz_standalone.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/scripts/fuzz/rfz_chunk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/scripts/fuzz/rfz_utils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/scripts/fuzz/fuzz_command_parser.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/scripts/fuzz/fuzz_rtp_parser.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rtpproxy/scripts/fuzz/fuzz_rtcp_parser.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.205 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.205 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.206 INFO analysis - extract_test_information: /src/rtpproxy/libexecinfo/execinfo_testfunc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.206 INFO analysis - extract_test_information: /src/rtpproxy/external/libucl/tests/test_speed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.207 INFO analysis - extract_test_information: /src/rtpproxy/external/xxHash/tests/collisions/pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.207 INFO analysis - extract_test_information: /src/rtpproxy/external/xxHash/tests/generate_unicode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.207 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.208 INFO analysis - extract_test_information: /src/rtpproxy/external/xxHash/tests/collisions/allcodecs/dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.208 INFO analysis - extract_test_information: /src/rtpproxy/external/libucl/tests/test_msgpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.208 INFO analysis - extract_test_information: /src/rtpproxy/external/libucl/tests/test_basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.208 INFO analysis - extract_test_information: /src/rtpproxy/external/libucl/tests/test_streamline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.208 INFO analysis - extract_test_information: /src/rtpproxy/external/xxHash/tests/bench/benchfn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.209 INFO analysis - extract_test_information: /src/rtpproxy/external/xxHash/tests/bench/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.209 INFO analysis - extract_test_information: /src/rtpproxy/libelperiodic/src/testskew.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.209 INFO analysis - extract_test_information: /src/rtpproxy/external/libucl/tests/test_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.210 INFO analysis - extract_test_information: /src/rtpproxy/external/xxHash/tests/ppc_define.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.210 INFO analysis - extract_test_information: /src/rtpproxy/modules/acct_rtcp_hep/rtcp2json_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.210 INFO analysis - extract_test_information: /src/rtpproxy/external/xxHash/tests/collisions/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.210 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.211 INFO analysis - extract_test_information: /src/rtpproxy/libexecinfo/execinfo_testfunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.211 INFO analysis - extract_test_information: /src/rtpproxy/external/xxHash/tests/collisions/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.211 INFO analysis - extract_test_information: /src/rtpproxy/libucl/libucl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.211 INFO analysis - extract_test_information: /src/rtpproxy/external/xxHash/tests/bench/timefn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.212 INFO analysis - extract_test_information: /src/rtpproxy/external/xxHash/tests/collisions/sort.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.212 INFO analysis - extract_test_information: /src/rtpproxy/external/xxHash/tests/bench/benchHash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.212 INFO analysis - extract_test_information: /src/rtpproxy/libre/libre_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.212 INFO analysis - extract_test_information: /src/rtpproxy/src/rtpp_memdeb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.212 INFO analysis - extract_test_information: /src/rtpproxy/src/rtpp_fintest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.213 INFO analysis - extract_test_information: /src/rtpproxy/external/xxHash/tests/multiInclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.213 INFO analysis - extract_test_information: /src/rtpproxy/external/xxHash/tests/bench/bhDisplay.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.213 INFO analysis - extract_test_information: /src/rtpproxy/external/libucl/tests/test_generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.213 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.640 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.836 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.837 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-4KwzYD7UHE.yaml [Content-Type=application/octet-stream]... Step #8: / [0/489 files][ 0.0 B/113.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-t4RZtdfJPR.yaml [Content-Type=application/octet-stream]... Step #8: / [0/489 files][ 0.0 B/113.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-T9t9uLhnzA.yaml [Content-Type=application/octet-stream]... Step #8: / [0/489 files][ 0.0 B/113.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/489 files][423.8 KiB/113.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oDA6QkA2D2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/489 files][423.8 KiB/113.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-vrK67RycnC.yaml [Content-Type=application/octet-stream]... Step #8: / [0/489 files][423.8 KiB/113.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/489 files][423.8 KiB/113.3 MiB] 0% Done / [1/489 files][ 1.9 MiB/113.3 MiB] 1% Done / [2/489 files][ 1.9 MiB/113.3 MiB] 1% Done / [3/489 files][ 1.9 MiB/113.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [3/489 files][ 1.9 MiB/113.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oDA6QkA2D2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [3/489 files][ 1.9 MiB/113.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [3/489 files][ 1.9 MiB/113.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-AZMqofzUtA.yaml [Content-Type=application/octet-stream]... Step #8: / [3/489 files][ 1.9 MiB/113.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-u5IcyApbub.yaml [Content-Type=application/octet-stream]... Step #8: / [3/489 files][ 1.9 MiB/113.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [3/489 files][ 1.9 MiB/113.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-6cmOMw4v4s.yaml [Content-Type=application/octet-stream]... Step #8: / [3/489 files][ 1.9 MiB/113.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BaJxvCnGUJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [3/489 files][ 1.9 MiB/113.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-dRzPyWL6gM.yaml [Content-Type=application/octet-stream]... Step #8: / [3/489 files][ 1.9 MiB/113.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-MOcZ2EG8yt.yaml [Content-Type=application/octet-stream]... Step #8: / [3/489 files][ 1.9 MiB/113.3 MiB] 1% Done / [4/489 files][ 1.9 MiB/113.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-Oh9ww43LVU.yaml [Content-Type=application/octet-stream]... Step #8: / [4/489 files][ 1.9 MiB/113.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-hdk0DtRXd3.yaml [Content-Type=application/octet-stream]... Step #8: / [4/489 files][ 1.9 MiB/113.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [4/489 files][ 1.9 MiB/113.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-T3tI4ew0b4.yaml [Content-Type=application/octet-stream]... Step #8: / [4/489 files][ 2.2 MiB/113.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-kOpMFlYOoi.yaml [Content-Type=application/octet-stream]... Step #8: / [5/489 files][ 2.7 MiB/113.3 MiB] 2% Done / [5/489 files][ 2.7 MiB/113.3 MiB] 2% Done / [6/489 files][ 2.7 MiB/113.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-pbX4ZXlXSQ.yaml [Content-Type=application/octet-stream]... Step #8: / [6/489 files][ 3.4 MiB/113.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rtp_session_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-6dgDhZsLt8.yaml [Content-Type=application/octet-stream]... Step #8: / [6/489 files][ 3.5 MiB/113.3 MiB] 3% Done / [6/489 files][ 3.5 MiB/113.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-FwztHRgjyT.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KUyC0wFSBy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/489 files][ 4.0 MiB/113.3 MiB] 3% Done / [6/489 files][ 4.0 MiB/113.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5qcIGLtuUf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/489 files][ 4.6 MiB/113.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-11wnQMKdvV.yaml [Content-Type=application/octet-stream]... Step #8: / [6/489 files][ 6.2 MiB/113.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-QX4wbyl9Jc.yaml [Content-Type=application/octet-stream]... Step #8: / [6/489 files][ 7.0 MiB/113.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5qcIGLtuUf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/489 files][ 7.3 MiB/113.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [6/489 files][ 8.6 MiB/113.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [6/489 files][ 10.1 MiB/113.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [6/489 files][ 12.4 MiB/113.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KUyC0wFSBy.data [Content-Type=application/octet-stream]... Step #8: / [6/489 files][ 13.4 MiB/113.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rtcp_parser_colormap.png [Content-Type=image/png]... Step #8: / [6/489 files][ 13.9 MiB/113.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-BbpBR2cz2o.yaml [Content-Type=application/octet-stream]... Step #8: / [6/489 files][ 14.4 MiB/113.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [6/489 files][ 14.7 MiB/113.3 MiB] 12% Done / [7/489 files][ 14.9 MiB/113.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-DfYjWaW2Hu.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-PXtYJZwq4r.yaml [Content-Type=application/octet-stream]... Step #8: / [7/489 files][ 15.2 MiB/113.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-z63k180PfG.yaml [Content-Type=application/octet-stream]... Step #8: / [7/489 files][ 15.2 MiB/113.3 MiB] 13% Done / [7/489 files][ 15.2 MiB/113.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oDA6QkA2D2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [7/489 files][ 16.0 MiB/113.3 MiB] 14% Done / [7/489 files][ 16.0 MiB/113.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-an1OgIYrj9.yaml [Content-Type=application/octet-stream]... Step #8: / [7/489 files][ 16.7 MiB/113.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5qcIGLtuUf.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/489 files][ 16.7 MiB/113.3 MiB] 14% Done / [8/489 files][ 21.4 MiB/113.3 MiB] 18% Done / [9/489 files][ 21.4 MiB/113.3 MiB] 18% Done / [10/489 files][ 21.4 MiB/113.3 MiB] 18% Done / [11/489 files][ 21.4 MiB/113.3 MiB] 18% Done / [12/489 files][ 21.4 MiB/113.3 MiB] 18% Done / [13/489 files][ 21.9 MiB/113.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-Kpt7jowOj6.yaml [Content-Type=application/octet-stream]... Step #8: / [13/489 files][ 28.0 MiB/113.3 MiB] 24% Done / [14/489 files][ 29.0 MiB/113.3 MiB] 25% Done / [15/489 files][ 29.6 MiB/113.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rtp_parser.covreport [Content-Type=application/octet-stream]... Step #8: / [15/489 files][ 30.4 MiB/113.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KUyC0wFSBy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-TINHBwnFXf.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [15/489 files][ 31.6 MiB/113.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-RqsO8EkhDH.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rtp_session.covreport [Content-Type=application/octet-stream]... Step #8: / [15/489 files][ 32.2 MiB/113.3 MiB] 28% Done / [15/489 files][ 32.2 MiB/113.3 MiB] 28% Done / [15/489 files][ 32.4 MiB/113.3 MiB] 28% Done / [15/489 files][ 32.7 MiB/113.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_command_parser.covreport [Content-Type=application/octet-stream]... Step #8: / [15/489 files][ 34.5 MiB/113.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-mMoVf8mtXn.yaml [Content-Type=application/octet-stream]... Step #8: / [15/489 files][ 34.7 MiB/113.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-IJ1B84P5oS.yaml [Content-Type=application/octet-stream]... Step #8: / [15/489 files][ 35.2 MiB/113.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-77WNSSklFW.yaml [Content-Type=application/octet-stream]... Step #8: / [15/489 files][ 35.8 MiB/113.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_command_parser_colormap.png [Content-Type=image/png]... Step #8: / [15/489 files][ 36.6 MiB/113.3 MiB] 32% Done / [16/489 files][ 36.6 MiB/113.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oDA6QkA2D2.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [16/489 files][ 36.8 MiB/113.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BaJxvCnGUJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-bTRssmtCKS.yaml [Content-Type=application/octet-stream]... Step #8: / [16/489 files][ 37.4 MiB/113.3 MiB] 32% Done / [16/489 files][ 37.4 MiB/113.3 MiB] 32% Done / [17/489 files][ 38.1 MiB/113.3 MiB] 33% Done / [18/489 files][ 38.1 MiB/113.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oDA6QkA2D2.data.yaml [Content-Type=application/octet-stream]... Step #8: / [19/489 files][ 38.4 MiB/113.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-FnAjEWeOvc.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-eHcKieCbRS.yaml [Content-Type=application/octet-stream]... Step #8: / [20/489 files][ 38.4 MiB/113.3 MiB] 33% Done / [20/489 files][ 38.4 MiB/113.3 MiB] 33% Done / [20/489 files][ 38.4 MiB/113.3 MiB] 33% Done / [20/489 files][ 38.4 MiB/113.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fN6Ca0EQ3q.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5qcIGLtuUf.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [20/489 files][ 38.6 MiB/113.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BaJxvCnGUJ.data [Content-Type=application/octet-stream]... Step #8: / [20/489 files][ 38.6 MiB/113.3 MiB] 34% Done / [20/489 files][ 38.6 MiB/113.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BaJxvCnGUJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-TLZtt0uCBb.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-8XtgI9RKZa.yaml [Content-Type=application/octet-stream]... Step #8: / [20/489 files][ 38.9 MiB/113.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-MtxDmp4OsU.yaml [Content-Type=application/octet-stream]... Step #8: / [20/489 files][ 39.2 MiB/113.3 MiB] 34% Done / [20/489 files][ 39.2 MiB/113.3 MiB] 34% Done - - [20/489 files][ 39.4 MiB/113.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-m5bxNpdgmw.yaml [Content-Type=application/octet-stream]... Step #8: - [20/489 files][ 40.3 MiB/113.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-i1LefXmK9b.yaml [Content-Type=application/octet-stream]... Step #8: - [20/489 files][ 41.1 MiB/113.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-s4ts2c9NRX.yaml [Content-Type=application/octet-stream]... Step #8: - [20/489 files][ 41.4 MiB/113.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-h4rBIUMsfT.yaml [Content-Type=application/octet-stream]... Step #8: - [20/489 files][ 41.9 MiB/113.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KUyC0wFSBy.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/489 files][ 42.4 MiB/113.3 MiB] 37% Done - [21/489 files][ 42.4 MiB/113.3 MiB] 37% Done - [22/489 files][ 42.4 MiB/113.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oDA6QkA2D2.data [Content-Type=application/octet-stream]... Step #8: - [22/489 files][ 45.2 MiB/113.3 MiB] 39% Done - [23/489 files][ 45.5 MiB/113.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-IrMiiaTtzt.yaml [Content-Type=application/octet-stream]... Step #8: - [23/489 files][ 46.5 MiB/113.3 MiB] 41% Done - [23/489 files][ 46.5 MiB/113.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-AqyJtrNwJ4.yaml [Content-Type=application/octet-stream]... Step #8: - [23/489 files][ 47.8 MiB/113.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [23/489 files][ 48.1 MiB/113.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-g50gDduLZ8.yaml [Content-Type=application/octet-stream]... Step #8: - [23/489 files][ 48.6 MiB/113.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-pYF1lZFAQ4.yaml [Content-Type=application/octet-stream]... Step #8: - [23/489 files][ 49.1 MiB/113.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [23/489 files][ 50.2 MiB/113.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-UnwthmEFIN.yaml [Content-Type=application/octet-stream]... Step #8: - [23/489 files][ 50.7 MiB/113.3 MiB] 44% Done - [24/489 files][ 51.9 MiB/113.3 MiB] 45% Done - [25/489 files][ 52.2 MiB/113.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [26/489 files][ 52.8 MiB/113.3 MiB] 46% Done - [26/489 files][ 52.8 MiB/113.3 MiB] 46% Done - [27/489 files][ 53.1 MiB/113.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-ETa5SxOVZD.yaml [Content-Type=application/octet-stream]... Step #8: - [27/489 files][ 53.6 MiB/113.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [27/489 files][ 53.9 MiB/113.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [27/489 files][ 53.9 MiB/113.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BaJxvCnGUJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/489 files][ 53.9 MiB/113.3 MiB] 47% Done - [28/489 files][ 54.2 MiB/113.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [28/489 files][ 55.2 MiB/113.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-7ez6fikuOq.yaml [Content-Type=application/octet-stream]... Step #8: - [28/489 files][ 55.2 MiB/113.3 MiB] 48% Done - [29/489 files][ 55.8 MiB/113.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-Y4bJQbExO5.yaml [Content-Type=application/octet-stream]... Step #8: - [29/489 files][ 57.3 MiB/113.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-Ep5p4FEnv3.yaml [Content-Type=application/octet-stream]... Step #8: - [29/489 files][ 57.8 MiB/113.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-6gDmMzDK9F.yaml [Content-Type=application/octet-stream]... Step #8: - [29/489 files][ 58.4 MiB/113.3 MiB] 51% Done - [30/489 files][ 58.9 MiB/113.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/prdic_main_fd.c [Content-Type=text/x-csrc]... Step #8: - [31/489 files][ 58.9 MiB/113.3 MiB] 51% Done - [31/489 files][ 58.9 MiB/113.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/modules/catch_dtmf/rtpp_catch_dtmf.c [Content-Type=text/x-csrc]... Step #8: - [32/489 files][ 58.9 MiB/113.3 MiB] 51% Done - [32/489 files][ 58.9 MiB/113.3 MiB] 51% Done - [33/489 files][ 58.9 MiB/113.3 MiB] 51% Done - [34/489 files][ 59.1 MiB/113.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-L7w0MxAvD7.yaml [Content-Type=application/octet-stream]... Step #8: - [34/489 files][ 59.6 MiB/113.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5qcIGLtuUf.data [Content-Type=application/octet-stream]... Step #8: - [34/489 files][ 59.8 MiB/113.3 MiB] 52% Done - [35/489 files][ 60.4 MiB/113.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/prdic_fd.c [Content-Type=text/x-csrc]... Step #8: - [35/489 files][ 61.5 MiB/113.3 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [35/489 files][ 62.2 MiB/113.3 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/prdic_pfd.h [Content-Type=text/x-chdr]... Step #8: - [35/489 files][ 62.8 MiB/113.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [35/489 files][ 63.8 MiB/113.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KUyC0wFSBy.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-pUIacb2JlL.yaml [Content-Type=application/octet-stream]... Step #8: - [35/489 files][ 64.3 MiB/113.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [35/489 files][ 64.3 MiB/113.3 MiB] 56% Done - [35/489 files][ 64.6 MiB/113.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rtcp_parser.covreport [Content-Type=application/octet-stream]... Step #8: - [35/489 files][ 65.1 MiB/113.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5qcIGLtuUf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [35/489 files][ 65.8 MiB/113.3 MiB] 58% Done - [35/489 files][ 65.8 MiB/113.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-ZLjj2n5kjy.yaml [Content-Type=application/octet-stream]... Step #8: - [35/489 files][ 66.0 MiB/113.3 MiB] 58% Done - [36/489 files][ 66.0 MiB/113.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rtp_parser_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-RLOJwCqZhd.yaml [Content-Type=application/octet-stream]... Step #8: - [36/489 files][ 66.5 MiB/113.3 MiB] 58% Done - [36/489 files][ 66.8 MiB/113.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libre/rtpp_re.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KUyC0wFSBy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libre/rtpp_re.c [Content-Type=text/x-csrc]... Step #8: - [36/489 files][ 66.8 MiB/113.3 MiB] 58% Done - [36/489 files][ 67.0 MiB/113.3 MiB] 59% Done - [36/489 files][ 67.0 MiB/113.3 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/scripts/fuzz/fuzz_rtp_session.setup [Content-Type=application/octet-stream]... Step #8: - [36/489 files][ 68.4 MiB/113.3 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/scripts/fuzz/rfz_command.c [Content-Type=text/x-csrc]... Step #8: - [36/489 files][ 68.4 MiB/113.3 MiB] 60% Done - [37/489 files][ 69.0 MiB/113.3 MiB] 60% Done - [38/489 files][ 69.8 MiB/113.3 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/prdic_shmtrig.h [Content-Type=text/x-chdr]... Step #8: - [38/489 files][ 70.8 MiB/113.3 MiB] 62% Done - [39/489 files][ 71.0 MiB/113.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/scripts/fuzz/rfz_utils.h [Content-Type=text/x-chdr]... Step #8: - [40/489 files][ 71.0 MiB/113.3 MiB] 62% Done - [40/489 files][ 71.0 MiB/113.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/scripts/fuzz/fuzz_standalone.h [Content-Type=text/x-chdr]... Step #8: - [40/489 files][ 71.2 MiB/113.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libre/libre_test.c [Content-Type=text/x-csrc]... Step #8: - [40/489 files][ 71.2 MiB/113.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/scripts/fuzz/rfz_chunk.h [Content-Type=text/x-chdr]... Step #8: - [40/489 files][ 71.2 MiB/113.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/scripts/fuzz/fuzz_rtcp_parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/scripts/fuzz/rfz_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/scripts/fuzz/fuzz_command_parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/scripts/fuzz/fuzz_rtp_session.c [Content-Type=text/x-csrc]... Step #8: - [40/489 files][ 71.2 MiB/113.3 MiB] 62% Done - [40/489 files][ 71.2 MiB/113.3 MiB] 62% Done - [40/489 files][ 71.2 MiB/113.3 MiB] 62% Done - [40/489 files][ 71.2 MiB/113.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/hepconnector/hep_api.h [Content-Type=text/x-chdr]... Step #8: - [40/489 files][ 71.2 MiB/113.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libucl/libucl_test.c [Content-Type=text/x-csrc]... Step #8: - [40/489 files][ 71.2 MiB/113.3 MiB] 62% Done - [41/489 files][ 71.2 MiB/113.3 MiB] 62% Done - [42/489 files][ 71.2 MiB/113.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/hepconnector/core_hep.h [Content-Type=text/x-chdr]... Step #8: - [43/489 files][ 71.2 MiB/113.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/prdic_inst.h [Content-Type=text/x-chdr]... Step #8: - [44/489 files][ 71.2 MiB/113.3 MiB] 62% Done - [44/489 files][ 71.2 MiB/113.3 MiB] 62% Done - [44/489 files][ 71.2 MiB/113.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/hepconnector/core_hep.c [Content-Type=text/x-csrc]... Step #8: - [44/489 files][ 71.2 MiB/113.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/modules/acct_rtcp_hep/rtpp_arh_conf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/hepconnector/hepconnector.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/modules/acct_rtcp_hep/rtcp.h [Content-Type=text/x-chdr]... Step #8: - [44/489 files][ 71.5 MiB/113.3 MiB] 63% Done - [44/489 files][ 71.5 MiB/113.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/modules/acct_rtcp_hep/rtcp2json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/modules/acct_rtcp_hep/rtpp_acct_rtcp_hep.c [Content-Type=text/x-csrc]... Step #8: - [44/489 files][ 71.5 MiB/113.3 MiB] 63% Done - [44/489 files][ 71.8 MiB/113.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/modules/acct_rtcp_hep/rtcp2json_test.c [Content-Type=text/x-csrc]... Step #8: - [44/489 files][ 72.0 MiB/113.3 MiB] 63% Done - [44/489 files][ 72.5 MiB/113.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/modules/acct_rtcp_hep/_acct_rtcp_hep_config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/scripts/fuzz/rfz_chunk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/modules/dtls_gw/rtpp_dtls_gw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/scripts/fuzz/fuzz_rtp_parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/modules/ice_lite/rtpp_ice_lite.c [Content-Type=text/x-csrc]... Step #8: - [44/489 files][ 73.3 MiB/113.3 MiB] 64% Done - [44/489 files][ 73.3 MiB/113.3 MiB] 64% Done - [44/489 files][ 73.3 MiB/113.3 MiB] 64% Done - [44/489 files][ 73.6 MiB/113.3 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/modules/dtls_gw/rtpp_dtls_util.h [Content-Type=text/x-chdr]... Step #8: - [44/489 files][ 73.6 MiB/113.3 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/modules/dtls_gw/rtpp_dtls_conn.h [Content-Type=text/x-chdr]... Step #8: - [44/489 files][ 74.1 MiB/113.3 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/modules/dtls_gw/rtpp_dtls.c [Content-Type=text/x-csrc]... Step #8: - [44/489 files][ 74.1 MiB/113.3 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/modules/dtls_gw/rtpp_dtls.h [Content-Type=text/x-chdr]... Step #8: - [44/489 files][ 74.3 MiB/113.3 MiB] 65% Done - [44/489 files][ 74.3 MiB/113.3 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/modules/dtls_gw/rtpp_dtls_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/prdic_sign_impl.h [Content-Type=text/x-chdr]... Step #8: - [45/489 files][ 74.8 MiB/113.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/modules/dtls_gw/rtpp_dtls_conn.c [Content-Type=text/x-csrc]... Step #8: - [46/489 files][ 74.8 MiB/113.3 MiB] 66% Done - [46/489 files][ 74.8 MiB/113.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/prdic_math.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/modules/acct_csv/rtpp_acct_csv.c [Content-Type=text/x-csrc]... Step #8: - [46/489 files][ 75.1 MiB/113.3 MiB] 66% Done - [46/489 files][ 75.4 MiB/113.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BaJxvCnGUJ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [46/489 files][ 75.6 MiB/113.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/prdic_recfilter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/periodic.c [Content-Type=text/x-csrc]... Step #8: - [46/489 files][ 76.1 MiB/113.3 MiB] 67% Done - [46/489 files][ 76.4 MiB/113.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/prdic_recfilter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/testskew.c [Content-Type=text/x-csrc]... Step #8: - [46/489 files][ 77.2 MiB/113.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/prdic_main_pfd.c [Content-Type=text/x-csrc]... Step #8: - [46/489 files][ 77.7 MiB/113.3 MiB] 68% Done - [47/489 files][ 78.4 MiB/113.3 MiB] 69% Done - [48/489 files][ 78.4 MiB/113.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/prdic_main.c [Content-Type=text/x-csrc]... Step #8: - [48/489 files][ 78.4 MiB/113.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/prdic_shmtrig.c [Content-Type=text/x-csrc]... Step #8: - [48/489 files][ 78.9 MiB/113.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/prdic_band.h [Content-Type=text/x-chdr]... Step #8: - [48/489 files][ 79.0 MiB/113.3 MiB] 69% Done - [49/489 files][ 79.0 MiB/113.3 MiB] 69% Done - [49/489 files][ 79.0 MiB/113.3 MiB] 69% Done - [49/489 files][ 79.0 MiB/113.3 MiB] 69% Done - [49/489 files][ 79.0 MiB/113.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/prdic_pfd.c [Content-Type=text/x-csrc]... Step #8: - [49/489 files][ 79.0 MiB/113.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libre/rtpp_re_icesdp.c [Content-Type=text/x-csrc]... Step #8: - [49/489 files][ 79.0 MiB/113.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-jtqPdMltg8.yaml [Content-Type=application/octet-stream]... Step #8: - [49/489 files][ 79.0 MiB/113.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libre/rtpp_re_stub.c [Content-Type=text/x-csrc]... Step #8: - [49/489 files][ 79.0 MiB/113.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libre/rtpp_re_dbg.c [Content-Type=text/x-csrc]... Step #8: - [49/489 files][ 79.0 MiB/113.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/prdic_time.h [Content-Type=text/x-chdr]... Step #8: - [49/489 files][ 79.0 MiB/113.3 MiB] 69% Done - [50/489 files][ 79.0 MiB/113.3 MiB] 69% Done - [51/489 files][ 79.4 MiB/113.3 MiB] 70% Done - [52/489 files][ 79.7 MiB/113.3 MiB] 70% Done - [53/489 files][ 79.7 MiB/113.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/prdic_procchain.h [Content-Type=text/x-chdr]... Step #8: - [54/489 files][ 82.0 MiB/113.3 MiB] 72% Done - [54/489 files][ 82.3 MiB/113.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/prdic_fd.h [Content-Type=text/x-chdr]... Step #8: - [54/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/prdic_sign.c [Content-Type=text/x-csrc]... Step #8: - [54/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libelperiodic/src/prdic_sign_ctx.h [Content-Type=text/x-chdr]... Step #8: - [54/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/autosrc/rtpp_timed_task_fin.c [Content-Type=text/x-csrc]... Step #8: - [54/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/autosrc/rtpp_modman_fin.c [Content-Type=text/x-csrc]... Step #8: - [54/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/autosrc/rtpp_log_obj_fin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/autosrc/rtpp_command_rcache_fin.c [Content-Type=text/x-csrc]... Step #8: - [54/489 files][ 83.3 MiB/113.3 MiB] 73% Done - [54/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/autosrc/rtpp_module_if_fin.c [Content-Type=text/x-csrc]... Step #8: - [54/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/autosrc/rtpp_port_table_fin.c [Content-Type=text/x-csrc]... Step #8: - [54/489 files][ 83.3 MiB/113.3 MiB] 73% Done - [55/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_pearson_perfect.c [Content-Type=text/x-csrc]... Step #8: - [55/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_analyzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_nofile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_cfile.c [Content-Type=text/x-csrc]... Step #8: - [55/489 files][ 83.3 MiB/113.3 MiB] 73% Done - [56/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_timeout_data.c [Content-Type=text/x-csrc]... Step #8: - [56/489 files][ 83.3 MiB/113.3 MiB] 73% Done - [56/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_command_async.c [Content-Type=text/x-csrc]... Step #8: - [57/489 files][ 83.3 MiB/113.3 MiB] 73% Done - [57/489 files][ 83.3 MiB/113.3 MiB] 73% Done - [57/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_command_ctx.h [Content-Type=text/x-chdr]... Step #8: - [57/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_session.h [Content-Type=text/x-chdr]... Step #8: - [57/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_modman.c [Content-Type=text/x-csrc]... Step #8: - [57/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_refcnt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_command_reply.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_stream.c [Content-Type=text/x-csrc]... Step #8: - [57/489 files][ 83.3 MiB/113.3 MiB] 73% Done - [57/489 files][ 83.3 MiB/113.3 MiB] 73% Done - [57/489 files][ 83.3 MiB/113.3 MiB] 73% Done - [58/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_memdeb_test.c [Content-Type=text/x-csrc]... Step #8: - [59/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_server.c [Content-Type=text/x-csrc]... Step #8: - [59/489 files][ 83.3 MiB/113.3 MiB] 73% Done - [59/489 files][ 83.3 MiB/113.3 MiB] 73% Done - [60/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_controlfd.h [Content-Type=text/x-chdr]... Step #8: - [60/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_notify.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtp_packet.c [Content-Type=text/x-csrc]... Step #8: - [60/489 files][ 83.3 MiB/113.3 MiB] 73% Done - [60/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_weakref.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_module_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_wi_private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_acct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_wi_pkt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_notify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_module_acct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_syslog_async.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_time.c [Content-Type=text/x-csrc]... Step #8: - [60/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_module.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_ssrc.h [Content-Type=text/x-chdr]... Step #8: - [60/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_pcount.h [Content-Type=text/x-chdr]... Step #8: - [60/489 files][ 83.3 MiB/113.3 MiB] 73% Done - [60/489 files][ 83.3 MiB/113.3 MiB] 73% Done - [60/489 files][ 83.3 MiB/113.3 MiB] 73% Done - [60/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_log_obj.c [Content-Type=text/x-csrc]... Step #8: - [60/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtp_analyze.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_sessinfo.c [Content-Type=text/x-csrc]... Step #8: - [60/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_pearson_perfect.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_timed_task.h [Content-Type=text/x-chdr]... Step #8: - [61/489 files][ 83.3 MiB/113.3 MiB] 73% Done - [62/489 files][ 83.3 MiB/113.3 MiB] 73% Done - [63/489 files][ 83.3 MiB/113.3 MiB] 73% Done - [63/489 files][ 83.3 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_module_cplane.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_timed.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_queue.h [Content-Type=text/x-chdr]... Step #8: - [63/489 files][ 83.5 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_command_args.h [Content-Type=text/x-chdr]... Step #8: - [63/489 files][ 83.5 MiB/113.3 MiB] 73% Done - [63/489 files][ 83.5 MiB/113.3 MiB] 73% Done - [64/489 files][ 83.5 MiB/113.3 MiB] 73% Done - [65/489 files][ 83.5 MiB/113.3 MiB] 73% Done - [66/489 files][ 83.5 MiB/113.3 MiB] 73% Done - [67/489 files][ 83.5 MiB/113.3 MiB] 73% Done - [67/489 files][ 83.5 MiB/113.3 MiB] 73% Done - [67/489 files][ 83.6 MiB/113.3 MiB] 73% Done - [67/489 files][ 83.6 MiB/113.3 MiB] 73% Done - [68/489 files][ 83.6 MiB/113.3 MiB] 73% Done - [68/489 files][ 83.6 MiB/113.3 MiB] 73% Done - [68/489 files][ 83.6 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_genuid_singlet.c [Content-Type=text/x-csrc]... Step #8: - [69/489 files][ 83.6 MiB/113.3 MiB] 73% Done - [69/489 files][ 83.7 MiB/113.3 MiB] 73% Done - [69/489 files][ 83.7 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_proc_async.c [Content-Type=text/x-csrc]... Step #8: - [70/489 files][ 83.7 MiB/113.3 MiB] 73% Done - [71/489 files][ 83.7 MiB/113.3 MiB] 73% Done - [72/489 files][ 83.7 MiB/113.3 MiB] 73% Done - [73/489 files][ 83.7 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpa_stats.h [Content-Type=text/x-chdr]... Step #8: - [74/489 files][ 83.7 MiB/113.3 MiB] 73% Done - [75/489 files][ 83.7 MiB/113.3 MiB] 73% Done - [76/489 files][ 83.7 MiB/113.3 MiB] 73% Done - [77/489 files][ 83.7 MiB/113.3 MiB] 73% Done - [78/489 files][ 83.7 MiB/113.3 MiB] 73% Done - [78/489 files][ 83.7 MiB/113.3 MiB] 73% Done - [79/489 files][ 83.7 MiB/113.3 MiB] 73% Done - [80/489 files][ 83.7 MiB/113.3 MiB] 73% Done - [80/489 files][ 83.7 MiB/113.3 MiB] 73% Done - [81/489 files][ 83.7 MiB/113.3 MiB] 73% Done - [81/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ \ [82/489 files][ 83.8 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_server.h [Content-Type=text/x-chdr]... Step #8: \ [83/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [84/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [85/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [85/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [86/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [87/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [88/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [89/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [90/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [90/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [91/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [91/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [92/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [93/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [94/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [95/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [96/489 files][ 83.8 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_acct_pipe.h [Content-Type=text/x-chdr]... Step #8: \ [97/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [98/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [99/489 files][ 83.8 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_pearson.h [Content-Type=text/x-chdr]... Step #8: \ [99/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [100/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [101/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [102/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [103/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [104/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [105/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [106/489 files][ 83.8 MiB/113.3 MiB] 73% Done \ [107/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [108/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [109/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [110/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [111/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [112/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [113/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [114/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [115/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [116/489 files][ 83.9 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_wi_sgnl.c [Content-Type=text/x-csrc]... Step #8: \ [117/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [118/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [119/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [120/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [121/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [121/489 files][ 83.9 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtp_packet.h [Content-Type=text/x-chdr]... Step #8: \ [121/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [122/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [123/489 files][ 83.9 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_wi_data.c [Content-Type=text/x-csrc]... Step #8: \ [124/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [125/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [126/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [127/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [128/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [129/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [129/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [129/489 files][ 83.9 MiB/113.3 MiB] 73% Done \ [129/489 files][ 83.9 MiB/113.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_log_obj.h [Content-Type=text/x-chdr]... Step #8: \ [129/489 files][ 83.9 MiB/113.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_acct_rtcp.c [Content-Type=text/x-csrc]... Step #8: \ [129/489 files][ 83.9 MiB/113.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_runcreds.h [Content-Type=text/x-chdr]... Step #8: \ [129/489 files][ 83.9 MiB/113.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_epoll.c [Content-Type=text/x-csrc]... Step #8: \ [129/489 files][ 83.9 MiB/113.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_ucl.h [Content-Type=text/x-chdr]... Step #8: \ [129/489 files][ 83.9 MiB/113.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_module_wthr.h [Content-Type=text/x-chdr]... Step #8: \ [129/489 files][ 83.9 MiB/113.3 MiB] 74% Done \ [130/489 files][ 83.9 MiB/113.3 MiB] 74% Done \ [131/489 files][ 83.9 MiB/113.3 MiB] 74% Done \ [132/489 files][ 83.9 MiB/113.3 MiB] 74% Done \ [133/489 files][ 83.9 MiB/113.3 MiB] 74% Done \ [134/489 files][ 83.9 MiB/113.3 MiB] 74% Done \ [135/489 files][ 83.9 MiB/113.3 MiB] 74% Done \ [136/489 files][ 83.9 MiB/113.3 MiB] 74% Done \ [137/489 files][ 83.9 MiB/113.3 MiB] 74% Done \ [138/489 files][ 83.9 MiB/113.3 MiB] 74% Done \ [139/489 files][ 83.9 MiB/113.3 MiB] 74% Done \ [140/489 files][ 83.9 MiB/113.3 MiB] 74% Done \ [141/489 files][ 83.9 MiB/113.3 MiB] 74% Done \ [142/489 files][ 83.9 MiB/113.3 MiB] 74% Done \ [143/489 files][ 83.9 MiB/113.3 MiB] 74% Done \ [144/489 files][ 83.9 MiB/113.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_str.h [Content-Type=text/x-chdr]... Step #8: \ [144/489 files][ 83.9 MiB/113.3 MiB] 74% Done \ [145/489 files][ 84.2 MiB/113.3 MiB] 74% Done \ [146/489 files][ 84.2 MiB/113.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_log_stand.c [Content-Type=text/x-csrc]... Step #8: \ [147/489 files][ 84.7 MiB/113.3 MiB] 74% Done \ [148/489 files][ 85.0 MiB/113.3 MiB] 74% Done \ [148/489 files][ 85.0 MiB/113.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_codeptr.h [Content-Type=text/x-chdr]... Step #8: \ [148/489 files][ 87.0 MiB/113.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_command_private.h [Content-Type=text/x-chdr]... Step #8: \ [148/489 files][ 88.6 MiB/113.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_record.h [Content-Type=text/x-chdr]... Step #8: \ [148/489 files][ 89.5 MiB/113.3 MiB] 78% Done \ [149/489 files][ 89.5 MiB/113.3 MiB] 78% Done \ [150/489 files][ 89.5 MiB/113.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_netio_async.h [Content-Type=text/x-chdr]... Step #8: \ [151/489 files][ 89.5 MiB/113.3 MiB] 78% Done \ [151/489 files][ 89.5 MiB/113.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_fintest.c [Content-Type=text/x-csrc]... Step #8: \ [151/489 files][ 89.5 MiB/113.3 MiB] 79% Done \ [152/489 files][ 89.5 MiB/113.3 MiB] 79% Done \ [153/489 files][ 89.5 MiB/113.3 MiB] 79% Done \ [154/489 files][ 89.5 MiB/113.3 MiB] 79% Done \ [155/489 files][ 89.5 MiB/113.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_rw_lock.h [Content-Type=text/x-chdr]... Step #8: \ [155/489 files][ 89.5 MiB/113.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_bindaddrs.c [Content-Type=text/x-csrc]... Step #8: \ [155/489 files][ 89.5 MiB/113.3 MiB] 79% Done \ [156/489 files][ 89.5 MiB/113.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_timed.h [Content-Type=text/x-chdr]... Step #8: \ [156/489 files][ 89.5 MiB/113.3 MiB] 79% Done \ [157/489 files][ 89.5 MiB/113.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_netaddr.h [Content-Type=text/x-chdr]... Step #8: \ [157/489 files][ 89.6 MiB/113.3 MiB] 79% Done \ [158/489 files][ 89.6 MiB/113.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_proc_async.h [Content-Type=text/x-chdr]... Step #8: \ [159/489 files][ 89.6 MiB/113.3 MiB] 79% Done \ [160/489 files][ 89.6 MiB/113.3 MiB] 79% Done \ [161/489 files][ 89.6 MiB/113.3 MiB] 79% Done \ [161/489 files][ 89.6 MiB/113.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_str.c [Content-Type=text/x-csrc]... Step #8: \ [161/489 files][ 89.6 MiB/113.3 MiB] 79% Done \ [162/489 files][ 89.6 MiB/113.3 MiB] 79% Done \ [163/489 files][ 89.6 MiB/113.3 MiB] 79% Done \ [164/489 files][ 89.6 MiB/113.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_ttl.c [Content-Type=text/x-csrc]... Step #8: \ [165/489 files][ 89.6 MiB/113.3 MiB] 79% Done \ [166/489 files][ 89.6 MiB/113.3 MiB] 79% Done \ [166/489 files][ 89.6 MiB/113.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_record.c [Content-Type=text/x-csrc]... Step #8: \ [166/489 files][ 89.6 MiB/113.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_session.c [Content-Type=text/x-csrc]... Step #8: \ [166/489 files][ 89.6 MiB/113.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_analyzer.h [Content-Type=text/x-chdr]... Step #8: \ [166/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [167/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [168/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [169/489 files][ 90.0 MiB/113.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_pipe.h [Content-Type=text/x-chdr]... Step #8: \ [170/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [170/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [171/489 files][ 90.0 MiB/113.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_log_stand.h [Content-Type=text/x-chdr]... Step #8: \ [172/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [172/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [173/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [174/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [175/489 files][ 90.0 MiB/113.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_wi_apis.c [Content-Type=text/x-csrc]... Step #8: \ [175/489 files][ 90.0 MiB/113.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_proc.c [Content-Type=text/x-csrc]... Step #8: \ [176/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [176/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [177/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [178/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [179/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [180/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [181/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [182/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [183/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [184/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [185/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [186/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [187/489 files][ 90.0 MiB/113.3 MiB] 79% Done \ [188/489 files][ 90.0 MiB/113.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtp.c [Content-Type=text/x-csrc]... Step #8: \ [188/489 files][ 90.3 MiB/113.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_command_rcache.c [Content-Type=text/x-csrc]... Step #8: \ [188/489 files][ 90.8 MiB/113.3 MiB] 80% Done \ [189/489 files][ 90.8 MiB/113.3 MiB] 80% Done \ [190/489 files][ 90.8 MiB/113.3 MiB] 80% Done \ [191/489 files][ 90.8 MiB/113.3 MiB] 80% Done \ [192/489 files][ 90.8 MiB/113.3 MiB] 80% Done \ [193/489 files][ 90.8 MiB/113.3 MiB] 80% Done \ [194/489 files][ 90.8 MiB/113.3 MiB] 80% Done \ [195/489 files][ 90.8 MiB/113.3 MiB] 80% Done \ [196/489 files][ 90.8 MiB/113.3 MiB] 80% Done \ [197/489 files][ 90.8 MiB/113.3 MiB] 80% Done \ [198/489 files][ 90.8 MiB/113.3 MiB] 80% Done \ [199/489 files][ 90.8 MiB/113.3 MiB] 80% Done \ [200/489 files][ 90.8 MiB/113.3 MiB] 80% Done \ [201/489 files][ 91.6 MiB/113.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_wi_pkt.h [Content-Type=text/x-chdr]... Step #8: \ [201/489 files][ 93.5 MiB/113.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_port_table.c [Content-Type=text/x-csrc]... Step #8: \ [201/489 files][ 94.8 MiB/113.3 MiB] 83% Done \ [202/489 files][ 94.8 MiB/113.3 MiB] 83% Done \ [203/489 files][ 94.8 MiB/113.3 MiB] 83% Done \ [204/489 files][ 94.8 MiB/113.3 MiB] 83% Done \ [205/489 files][ 94.8 MiB/113.3 MiB] 83% Done \ [206/489 files][ 94.8 MiB/113.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_bindaddrs.h [Content-Type=text/x-chdr]... Step #8: \ [207/489 files][ 94.8 MiB/113.3 MiB] 83% Done \ [208/489 files][ 95.4 MiB/113.3 MiB] 84% Done \ [208/489 files][ 95.9 MiB/113.3 MiB] 84% Done \ [209/489 files][ 98.0 MiB/113.3 MiB] 86% Done \ [210/489 files][ 98.5 MiB/113.3 MiB] 86% Done \ [211/489 files][ 99.2 MiB/113.3 MiB] 87% Done \ [212/489 files][ 99.2 MiB/113.3 MiB] 87% Done \ [213/489 files][ 99.2 MiB/113.3 MiB] 87% Done \ [214/489 files][ 99.2 MiB/113.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_refproxy.h [Content-Type=text/x-chdr]... Step #8: \ [214/489 files][ 99.2 MiB/113.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_timeout_data.h [Content-Type=text/x-chdr]... Step #8: \ [214/489 files][ 99.2 MiB/113.3 MiB] 87% Done | | [215/489 files][ 99.2 MiB/113.3 MiB] 87% Done | [216/489 files][ 99.2 MiB/113.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_record_private.h [Content-Type=text/x-chdr]... Step #8: | [217/489 files][ 99.2 MiB/113.3 MiB] 87% Done | [218/489 files][ 99.2 MiB/113.3 MiB] 87% Done | [218/489 files][ 99.2 MiB/113.3 MiB] 87% Done | [219/489 files][ 99.2 MiB/113.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_sbuf.h [Content-Type=text/x-chdr]... Step #8: | [219/489 files][ 99.2 MiB/113.3 MiB] 87% Done | [220/489 files][ 99.2 MiB/113.3 MiB] 87% Done | [221/489 files][ 99.2 MiB/113.3 MiB] 87% Done | [222/489 files][ 99.2 MiB/113.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_proc_servers.c [Content-Type=text/x-csrc]... Step #8: | [223/489 files][ 99.2 MiB/113.3 MiB] 87% Done | [224/489 files][ 99.2 MiB/113.3 MiB] 87% Done | [224/489 files][ 99.2 MiB/113.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_tnotify_tgt.h [Content-Type=text/x-chdr]... Step #8: | [224/489 files][100.8 MiB/113.3 MiB] 88% Done | [225/489 files][103.6 MiB/113.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_ucl.c [Content-Type=text/x-csrc]... Step #8: | [225/489 files][103.9 MiB/113.3 MiB] 91% Done | [226/489 files][105.2 MiB/113.3 MiB] 92% Done | [227/489 files][105.2 MiB/113.3 MiB] 92% Done | [228/489 files][105.2 MiB/113.3 MiB] 92% Done | [229/489 files][105.2 MiB/113.3 MiB] 92% Done | [230/489 files][105.2 MiB/113.3 MiB] 92% Done | [231/489 files][105.2 MiB/113.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtp.h [Content-Type=text/x-chdr]... Step #8: | [231/489 files][105.5 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_proc_servers.h [Content-Type=text/x-chdr]... Step #8: | [231/489 files][105.5 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_refproxy.c [Content-Type=text/x-csrc]... Step #8: | [231/489 files][105.5 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_stream.h [Content-Type=text/x-chdr]... Step #8: | [231/489 files][105.5 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_command_rcache.h [Content-Type=text/x-chdr]... Step #8: | [231/489 files][105.5 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_pcnts_strm.h [Content-Type=text/x-chdr]... Step #8: | [231/489 files][105.5 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_stats.h [Content-Type=text/x-chdr]... Step #8: | [231/489 files][105.5 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_nofile.h [Content-Type=text/x-chdr]... Step #8: | [231/489 files][105.5 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_command_async.h [Content-Type=text/x-chdr]... Step #8: | [231/489 files][105.5 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_proc.h [Content-Type=text/x-chdr]... Step #8: | [231/489 files][105.5 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_pcount.c [Content-Type=text/x-csrc]... Step #8: | [231/489 files][105.5 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtp_analyze.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_util.c [Content-Type=text/x-csrc]... Step #8: | [231/489 files][105.5 MiB/113.3 MiB] 93% Done | [231/489 files][105.5 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_genuid.h [Content-Type=text/x-chdr]... Step #8: | [231/489 files][105.5 MiB/113.3 MiB] 93% Done | [232/489 files][105.6 MiB/113.3 MiB] 93% Done | [233/489 files][105.6 MiB/113.3 MiB] 93% Done | [234/489 files][105.6 MiB/113.3 MiB] 93% Done | [235/489 files][105.6 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_ringbuf.h [Content-Type=text/x-chdr]... Step #8: | [235/489 files][105.6 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_module_if_static.c [Content-Type=text/x-csrc]... Step #8: | [235/489 files][105.6 MiB/113.3 MiB] 93% Done | [236/489 files][105.6 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_command_sub.h [Content-Type=text/x-chdr]... Step #8: | [236/489 files][105.6 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_proc_ttl.h [Content-Type=text/x-chdr]... Step #8: | [236/489 files][105.6 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_tnotify_set.c [Content-Type=text/x-csrc]... Step #8: | [236/489 files][105.6 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtp_info.h [Content-Type=text/x-chdr]... Step #8: | [236/489 files][105.6 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_stats.c [Content-Type=text/x-csrc]... Step #8: | [236/489 files][105.6 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_controlfd.c [Content-Type=text/x-csrc]... Step #8: | [236/489 files][105.7 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_network.h [Content-Type=text/x-chdr]... Step #8: | [237/489 files][105.7 MiB/113.3 MiB] 93% Done | [238/489 files][105.7 MiB/113.3 MiB] 93% Done | [239/489 files][105.7 MiB/113.3 MiB] 93% Done | [240/489 files][105.7 MiB/113.3 MiB] 93% Done | [240/489 files][105.7 MiB/113.3 MiB] 93% Done | [241/489 files][105.7 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_module_if.c [Content-Type=text/x-csrc]... Step #8: | [241/489 files][105.9 MiB/113.3 MiB] 93% Done | [242/489 files][105.9 MiB/113.3 MiB] 93% Done | [243/489 files][105.9 MiB/113.3 MiB] 93% Done | [244/489 files][105.9 MiB/113.3 MiB] 93% Done | [245/489 files][105.9 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_record_adhoc.h [Content-Type=text/x-chdr]... Step #8: | [245/489 files][106.0 MiB/113.3 MiB] 93% Done | [246/489 files][106.0 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_weakref.h [Content-Type=text/x-chdr]... Step #8: | [246/489 files][106.0 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_rw_lock.c [Content-Type=text/x-csrc]... Step #8: | [246/489 files][106.0 MiB/113.3 MiB] 93% Done | [247/489 files][106.0 MiB/113.3 MiB] 93% Done | [248/489 files][106.0 MiB/113.3 MiB] 93% Done | [249/489 files][106.0 MiB/113.3 MiB] 93% Done | [250/489 files][106.0 MiB/113.3 MiB] 93% Done | [251/489 files][106.0 MiB/113.3 MiB] 93% Done | [252/489 files][106.0 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_tnotify_set.h [Content-Type=text/x-chdr]... Step #8: | [252/489 files][106.0 MiB/113.3 MiB] 93% Done | [253/489 files][106.0 MiB/113.3 MiB] 93% Done | [254/489 files][106.0 MiB/113.3 MiB] 93% Done | [255/489 files][106.0 MiB/113.3 MiB] 93% Done | [256/489 files][106.0 MiB/113.3 MiB] 93% Done | [257/489 files][106.0 MiB/113.3 MiB] 93% Done | [258/489 files][106.0 MiB/113.3 MiB] 93% Done | [259/489 files][106.0 MiB/113.3 MiB] 93% Done | [260/489 files][106.0 MiB/113.3 MiB] 93% Done | [261/489 files][106.0 MiB/113.3 MiB] 93% Done | [262/489 files][106.0 MiB/113.3 MiB] 93% Done | [263/489 files][106.0 MiB/113.3 MiB] 93% Done | [264/489 files][106.0 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_queue.c [Content-Type=text/x-csrc]... Step #8: | [264/489 files][106.0 MiB/113.3 MiB] 93% Done | [265/489 files][106.0 MiB/113.3 MiB] 93% Done | [266/489 files][106.0 MiB/113.3 MiB] 93% Done | [267/489 files][106.0 MiB/113.3 MiB] 93% Done | [268/489 files][106.0 MiB/113.3 MiB] 93% Done | [269/489 files][106.0 MiB/113.3 MiB] 93% Done | [270/489 files][106.0 MiB/113.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtp_resizer.c [Content-Type=text/x-csrc]... Step #8: | [270/489 files][106.6 MiB/113.3 MiB] 94% Done | [271/489 files][106.9 MiB/113.3 MiB] 94% Done | [272/489 files][106.9 MiB/113.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_refcnt.c [Content-Type=text/x-csrc]... Step #8: | [272/489 files][107.1 MiB/113.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_ringbuf.c [Content-Type=text/x-csrc]... Step #8: | [272/489 files][107.7 MiB/113.3 MiB] 94% Done | [273/489 files][107.9 MiB/113.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_network_io.c [Content-Type=text/x-csrc]... Step #8: | [274/489 files][107.9 MiB/113.3 MiB] 95% Done | [275/489 files][108.2 MiB/113.3 MiB] 95% Done | [275/489 files][108.4 MiB/113.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_hash_table.h [Content-Type=text/x-chdr]... Step #8: | [276/489 files][109.2 MiB/113.3 MiB] 96% Done | [277/489 files][109.2 MiB/113.3 MiB] 96% Done | [278/489 files][109.2 MiB/113.3 MiB] 96% Done | [279/489 files][109.5 MiB/113.3 MiB] 96% Done | [279/489 files][109.8 MiB/113.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/main.c [Content-Type=text/x-csrc]... Step #8: | [279/489 files][111.3 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_netaddr.c [Content-Type=text/x-csrc]... Step #8: | [279/489 files][111.3 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_netio_async.c [Content-Type=text/x-csrc]... Step #8: | [279/489 files][111.3 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_ttl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_pipe.c [Content-Type=text/x-csrc]... Step #8: | [279/489 files][111.3 MiB/113.3 MiB] 98% Done | [279/489 files][111.3 MiB/113.3 MiB] 98% Done | [280/489 files][111.3 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_pcnt_strm.h [Content-Type=text/x-chdr]... Step #8: | [280/489 files][111.3 MiB/113.3 MiB] 98% Done | [281/489 files][111.3 MiB/113.3 MiB] 98% Done | [282/489 files][111.3 MiB/113.3 MiB] 98% Done | [283/489 files][111.3 MiB/113.3 MiB] 98% Done | [284/489 files][111.3 MiB/113.3 MiB] 98% Done | [285/489 files][111.3 MiB/113.3 MiB] 98% Done | [286/489 files][111.3 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_acct_rtcp.h [Content-Type=text/x-chdr]... Step #8: | [286/489 files][111.3 MiB/113.3 MiB] 98% Done | [287/489 files][111.3 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_sbuf.c [Content-Type=text/x-csrc]... Step #8: | [287/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_command_stream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtp_resizer.h [Content-Type=text/x-chdr]... Step #8: | [287/489 files][111.4 MiB/113.3 MiB] 98% Done | [287/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_proc_ttl.c [Content-Type=text/x-csrc]... Step #8: | [287/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_mallocs.c [Content-Type=text/x-csrc]... Step #8: | [287/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_genuid.c [Content-Type=text/x-csrc]... Step #8: | [287/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_cfg.h [Content-Type=text/x-chdr]... Step #8: | [287/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_types.h [Content-Type=text/x-chdr]... Step #8: | [287/489 files][111.4 MiB/113.3 MiB] 98% Done | [288/489 files][111.4 MiB/113.3 MiB] 98% Done | [289/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_socket.h [Content-Type=text/x-chdr]... Step #8: | [289/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_command_stats.h [Content-Type=text/x-chdr]... Step #8: | [289/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_pcnt_strm.c [Content-Type=text/x-csrc]... Step #8: | [289/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_command.h [Content-Type=text/x-chdr]... Step #8: | [289/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_command.c [Content-Type=text/x-csrc]... Step #8: | [289/489 files][111.4 MiB/113.3 MiB] 98% Done | [290/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_socket.c [Content-Type=text/x-csrc]... Step #8: | [290/489 files][111.4 MiB/113.3 MiB] 98% Done | [291/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_hash_table.c [Content-Type=text/x-csrc]... Step #8: | [291/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/commands/rpcpv1_norecord.c [Content-Type=text/x-csrc]... Step #8: | [291/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_proc_wakeup.c [Content-Type=text/x-csrc]... Step #8: | [291/489 files][111.4 MiB/113.3 MiB] 98% Done | [292/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_acct.h [Content-Type=text/x-chdr]... Step #8: | [292/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_command_reply.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_wi.h [Content-Type=text/x-chdr]... Step #8: | [292/489 files][111.4 MiB/113.3 MiB] 98% Done | [292/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_pearson.c [Content-Type=text/x-csrc]... Step #8: | [292/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_locking.h [Content-Type=text/x-chdr]... Step #8: | [292/489 files][111.4 MiB/113.3 MiB] 98% Done | [293/489 files][111.4 MiB/113.3 MiB] 98% Done | [294/489 files][111.4 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_command_parse.c [Content-Type=text/x-csrc]... Step #8: | [294/489 files][111.5 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_sessinfo.h [Content-Type=text/x-chdr]... Step #8: | [294/489 files][111.5 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_command_stream.h [Content-Type=text/x-chdr]... Step #8: | [295/489 files][111.5 MiB/113.3 MiB] 98% Done | [295/489 files][111.5 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_util.h [Content-Type=text/x-chdr]... Step #8: | [296/489 files][111.5 MiB/113.3 MiB] 98% Done | [297/489 files][111.5 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_port_table.h [Content-Type=text/x-chdr]... Step #8: | [298/489 files][111.5 MiB/113.3 MiB] 98% Done | [298/489 files][111.5 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_network.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/commands/rpcpv1_ul_subc.c [Content-Type=text/x-csrc]... Step #8: | [298/489 files][111.5 MiB/113.3 MiB] 98% Done | [298/489 files][111.5 MiB/113.3 MiB] 98% Done | [298/489 files][111.5 MiB/113.3 MiB] 98% Done | [299/489 files][111.5 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/commands/rpcpv1_record.c [Content-Type=text/x-csrc]... Step #8: | [300/489 files][111.5 MiB/113.3 MiB] 98% Done | [300/489 files][111.5 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_modman.h [Content-Type=text/x-chdr]... Step #8: | [300/489 files][111.5 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_proc_wakeup.h [Content-Type=text/x-chdr]... Step #8: | [301/489 files][111.5 MiB/113.3 MiB] 98% Done | [301/489 files][111.5 MiB/113.3 MiB] 98% Done | [302/489 files][111.5 MiB/113.3 MiB] 98% Done | [303/489 files][111.5 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/commands/rpcpv1_copy.c [Content-Type=text/x-csrc]... Step #8: | [303/489 files][111.5 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/commands/rpcpv1_ul.c [Content-Type=text/x-csrc]... Step #8: | [303/489 files][111.5 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/commands/rpcpv1_query.c [Content-Type=text/x-csrc]... Step #8: | [303/489 files][111.5 MiB/113.3 MiB] 98% Done | [304/489 files][111.5 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/commands/rpcpv1_delete.h [Content-Type=text/x-chdr]... Step #8: | [304/489 files][111.5 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/commands/rpcpv1_ver.h [Content-Type=text/x-chdr]... Step #8: | [304/489 files][111.5 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/commands/rpcpv1_delete.c [Content-Type=text/x-csrc]... Step #8: | [304/489 files][111.5 MiB/113.3 MiB] 98% Done | [305/489 files][111.5 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/commands/rpcpv1_ver.c [Content-Type=text/x-csrc]... Step #8: | [305/489 files][111.5 MiB/113.3 MiB] 98% Done | [306/489 files][111.5 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/commands/rpcpv1_stats.c [Content-Type=text/x-csrc]... Step #8: | [307/489 files][111.5 MiB/113.3 MiB] 98% Done | [308/489 files][111.5 MiB/113.3 MiB] 98% Done | [309/489 files][111.5 MiB/113.3 MiB] 98% Done | [309/489 files][111.5 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/advanced/pproc_manager.h [Content-Type=text/x-chdr]... Step #8: | [310/489 files][111.5 MiB/113.3 MiB] 98% Done | [311/489 files][111.5 MiB/113.3 MiB] 98% Done | [312/489 files][111.5 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/advanced/pproc_manager.c [Content-Type=text/x-csrc]... Step #8: | [312/489 files][111.5 MiB/113.3 MiB] 98% Done | [313/489 files][111.6 MiB/113.3 MiB] 98% Done | [313/489 files][111.6 MiB/113.3 MiB] 98% Done | [314/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/commands/rpcpv1_play.h [Content-Type=text/x-chdr]... Step #8: | [314/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libexecinfo/execinfo_testfunc.c [Content-Type=text/x-csrc]... Step #8: | [314/489 files][111.6 MiB/113.3 MiB] 98% Done | [315/489 files][111.6 MiB/113.3 MiB] 98% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/advanced/packet_processor.h [Content-Type=text/x-chdr]... Step #8: / [315/489 files][111.6 MiB/113.3 MiB] 98% Done / [316/489 files][111.6 MiB/113.3 MiB] 98% Done / [317/489 files][111.6 MiB/113.3 MiB] 98% Done / [318/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/include/re_stun.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/libexecinfo/execinfo_testfunc1.c [Content-Type=text/x-csrc]... Step #8: / [319/489 files][111.6 MiB/113.3 MiB] 98% Done / [319/489 files][111.6 MiB/113.3 MiB] 98% Done / [319/489 files][111.6 MiB/113.3 MiB] 98% Done / [320/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/include/re_ice.h [Content-Type=text/x-chdr]... Step #8: / [320/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/include/re_turn.h [Content-Type=text/x-chdr]... Step #8: / [321/489 files][111.6 MiB/113.3 MiB] 98% Done / [322/489 files][111.6 MiB/113.3 MiB] 98% Done / [322/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/include/re_sa.h [Content-Type=text/x-chdr]... Step #8: / [322/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/include/re_tmr.h [Content-Type=text/x-chdr]... Step #8: / [323/489 files][111.6 MiB/113.3 MiB] 98% Done / [323/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/rtpp_list.h [Content-Type=text/x-chdr]... Step #8: / [323/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/include/re_fmt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/include/re_tcp.h [Content-Type=text/x-chdr]... Step #8: / [323/489 files][111.6 MiB/113.3 MiB] 98% Done / [323/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/include/re_mbuf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/include/re_list.h [Content-Type=text/x-chdr]... Step #8: / [323/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/include/re_udp.h [Content-Type=text/x-chdr]... Step #8: / [323/489 files][111.6 MiB/113.3 MiB] 98% Done / [323/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/stun/stun.h [Content-Type=text/x-chdr]... Step #8: / [324/489 files][111.6 MiB/113.3 MiB] 98% Done / [325/489 files][111.6 MiB/113.3 MiB] 98% Done / [325/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/stun/msg.c [Content-Type=text/x-csrc]... Step #8: / [325/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/stun/addr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/sa/pton.c [Content-Type=text/x-csrc]... Step #8: / [325/489 files][111.6 MiB/113.3 MiB] 98% Done / [325/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/crc32/crc32.c [Content-Type=text/x-csrc]... Step #8: / [325/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/sa/sa.c [Content-Type=text/x-csrc]... Step #8: / [325/489 files][111.6 MiB/113.3 MiB] 98% Done / [326/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/sa/ntop.c [Content-Type=text/x-csrc]... Step #8: / [326/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/stun/stun.c [Content-Type=text/x-csrc]... Step #8: / [327/489 files][111.6 MiB/113.3 MiB] 98% Done / [327/489 files][111.6 MiB/113.3 MiB] 98% Done / [328/489 files][111.6 MiB/113.3 MiB] 98% Done / [329/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/stun/rep.c [Content-Type=text/x-csrc]... Step #8: / [329/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/stun/ctrans.c [Content-Type=text/x-csrc]... Step #8: / [329/489 files][111.6 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/stun/attr.c [Content-Type=text/x-csrc]... Step #8: / [329/489 files][111.6 MiB/113.3 MiB] 98% Done / [330/489 files][111.7 MiB/113.3 MiB] 98% Done / [331/489 files][111.7 MiB/113.3 MiB] 98% Done / [332/489 files][111.7 MiB/113.3 MiB] 98% Done / [333/489 files][111.7 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/stun/hdr.c [Content-Type=text/x-csrc]... Step #8: / [333/489 files][111.7 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/list/list.c [Content-Type=text/x-csrc]... Step #8: / [333/489 files][111.7 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/src/commands/rpcpv1_play.c [Content-Type=text/x-csrc]... Step #8: / [333/489 files][111.7 MiB/113.3 MiB] 98% Done / [334/489 files][111.7 MiB/113.3 MiB] 98% Done / [335/489 files][111.7 MiB/113.3 MiB] 98% Done / [336/489 files][111.7 MiB/113.3 MiB] 98% Done / [337/489 files][111.7 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/mbuf/mbuf.c [Content-Type=text/x-csrc]... Step #8: / [338/489 files][111.7 MiB/113.3 MiB] 98% Done / [338/489 files][111.7 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/net/netstr.c [Content-Type=text/x-csrc]... Step #8: / [338/489 files][111.7 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/fmt/str_error.c [Content-Type=text/x-csrc]... Step #8: / [339/489 files][111.7 MiB/113.3 MiB] 98% Done / [340/489 files][111.7 MiB/113.3 MiB] 98% Done / [340/489 files][111.7 MiB/113.3 MiB] 98% Done / [341/489 files][111.7 MiB/113.3 MiB] 98% Done / [342/489 files][111.7 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/fmt/regex.c [Content-Type=text/x-csrc]... Step #8: / [343/489 files][111.7 MiB/113.3 MiB] 98% Done / [344/489 files][111.7 MiB/113.3 MiB] 98% Done / [345/489 files][111.7 MiB/113.3 MiB] 98% Done / [346/489 files][111.7 MiB/113.3 MiB] 98% Done / [347/489 files][111.7 MiB/113.3 MiB] 98% Done / [347/489 files][111.7 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/fmt/print.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/fmt/str.c [Content-Type=text/x-csrc]... Step #8: / [348/489 files][111.7 MiB/113.3 MiB] 98% Done / [348/489 files][111.7 MiB/113.3 MiB] 98% Done / [348/489 files][111.7 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/hmac/hmac_sha1.c [Content-Type=text/x-csrc]... Step #8: / [349/489 files][111.7 MiB/113.3 MiB] 98% Done / [350/489 files][111.7 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/sys/endian.c [Content-Type=text/x-csrc]... Step #8: / [350/489 files][111.8 MiB/113.3 MiB] 98% Done / [350/489 files][111.8 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/sys/rand.c [Content-Type=text/x-csrc]... Step #8: / [350/489 files][111.8 MiB/113.3 MiB] 98% Done / [351/489 files][111.8 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/fmt/pl.c [Content-Type=text/x-csrc]... Step #8: / [351/489 files][111.8 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/ice/icesdp.c [Content-Type=text/x-csrc]... Step #8: / [351/489 files][111.8 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/ice/icem.c [Content-Type=text/x-csrc]... Step #8: / [351/489 files][111.8 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/ice/icestr.c [Content-Type=text/x-csrc]... Step #8: / [351/489 files][111.8 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/ice/stunsrv.c [Content-Type=text/x-csrc]... Step #8: / [351/489 files][111.8 MiB/113.3 MiB] 98% Done / [352/489 files][111.8 MiB/113.3 MiB] 98% Done / [353/489 files][111.8 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/ice/ice.h [Content-Type=text/x-chdr]... Step #8: / [354/489 files][111.8 MiB/113.3 MiB] 98% Done / [354/489 files][111.8 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/ice/comp.c [Content-Type=text/x-csrc]... Step #8: / [354/489 files][111.8 MiB/113.3 MiB] 98% Done / [355/489 files][111.8 MiB/113.3 MiB] 98% Done / [356/489 files][111.8 MiB/113.3 MiB] 98% Done / [357/489 files][111.8 MiB/113.3 MiB] 98% Done / [358/489 files][111.8 MiB/113.3 MiB] 98% Done / [359/489 files][111.8 MiB/113.3 MiB] 98% Done / [360/489 files][111.8 MiB/113.3 MiB] 98% Done / [361/489 files][111.8 MiB/113.3 MiB] 98% Done / [362/489 files][111.8 MiB/113.3 MiB] 98% Done / [363/489 files][111.8 MiB/113.3 MiB] 98% Done / [364/489 files][111.8 MiB/113.3 MiB] 98% Done / [365/489 files][111.8 MiB/113.3 MiB] 98% Done / [366/489 files][111.8 MiB/113.3 MiB] 98% Done / [367/489 files][111.8 MiB/113.3 MiB] 98% Done / [368/489 files][111.8 MiB/113.3 MiB] 98% Done / [369/489 files][111.8 MiB/113.3 MiB] 98% Done / [370/489 files][111.8 MiB/113.3 MiB] 98% Done / [371/489 files][111.8 MiB/113.3 MiB] 98% Done / [372/489 files][111.8 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/ice/candpair.c [Content-Type=text/x-csrc]... Step #8: / [372/489 files][111.8 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/include/ucl.h [Content-Type=text/x-chdr]... Step #8: / [373/489 files][111.8 MiB/113.3 MiB] 98% Done / [373/489 files][111.8 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/ice/util.c [Content-Type=text/x-csrc]... Step #8: / [373/489 files][111.8 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/uthash/uthash.h [Content-Type=text/x-chdr]... Step #8: / [373/489 files][111.8 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/uthash/utstring.h [Content-Type=text/x-chdr]... Step #8: / [373/489 files][111.8 MiB/113.3 MiB] 98% Done / [374/489 files][111.8 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libre/src/ice/cand.c [Content-Type=text/x-csrc]... Step #8: / [374/489 files][111.8 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/src/ucl_emitter_streamline.c [Content-Type=text/x-csrc]... Step #8: / [374/489 files][111.9 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/src/ucl_parser.c [Content-Type=text/x-csrc]... Step #8: / [374/489 files][111.9 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/klib/khash.h [Content-Type=text/x-chdr]... Step #8: / [374/489 files][111.9 MiB/113.3 MiB] 98% Done / [375/489 files][112.0 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/src/ucl_emitter.c [Content-Type=text/x-csrc]... Step #8: / [376/489 files][112.0 MiB/113.3 MiB] 98% Done / [377/489 files][112.0 MiB/113.3 MiB] 98% Done / [378/489 files][112.0 MiB/113.3 MiB] 98% Done / [379/489 files][112.0 MiB/113.3 MiB] 98% Done / [379/489 files][112.0 MiB/113.3 MiB] 98% Done / [380/489 files][112.0 MiB/113.3 MiB] 98% Done / [381/489 files][112.0 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/src/ucl_schema.c [Content-Type=text/x-csrc]... Step #8: / [381/489 files][112.0 MiB/113.3 MiB] 98% Done / [382/489 files][112.0 MiB/113.3 MiB] 98% Done / [383/489 files][112.0 MiB/113.3 MiB] 98% Done / [384/489 files][112.0 MiB/113.3 MiB] 98% Done / [385/489 files][112.0 MiB/113.3 MiB] 98% Done / [386/489 files][112.0 MiB/113.3 MiB] 98% Done / [387/489 files][112.0 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/src/ucl_util.c [Content-Type=text/x-csrc]... Step #8: / [387/489 files][112.0 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/src/ucl_hash.h [Content-Type=text/x-chdr]... Step #8: / [388/489 files][112.0 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/src/ucl_sexp.c [Content-Type=text/x-csrc]... Step #8: / [388/489 files][112.0 MiB/113.3 MiB] 98% Done / [389/489 files][112.0 MiB/113.3 MiB] 98% Done / [389/489 files][112.0 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/src/mum.h [Content-Type=text/x-chdr]... Step #8: / [389/489 files][112.0 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/src/ucl_emitter_utils.c [Content-Type=text/x-csrc]... Step #8: / [389/489 files][112.0 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/src/ucl_chartable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/src/ucl_hash.c [Content-Type=text/x-csrc]... Step #8: / [389/489 files][112.0 MiB/113.3 MiB] 98% Done / [389/489 files][112.0 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/tests/test_basic.c [Content-Type=text/x-csrc]... Step #8: / [389/489 files][112.0 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/src/ucl_internal.h [Content-Type=text/x-chdr]... Step #8: / [389/489 files][112.1 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/src/ucl_msgpack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/tests/test_schema.c [Content-Type=text/x-csrc]... Step #8: / [389/489 files][112.2 MiB/113.3 MiB] 98% Done / [389/489 files][112.2 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/tests/test_msgpack.c [Content-Type=text/x-csrc]... Step #8: / [389/489 files][112.2 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/tests/test_generate.c [Content-Type=text/x-csrc]... Step #8: / [389/489 files][112.2 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/tests/test_streamline.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/libucl/tests/test_speed.c [Content-Type=text/x-csrc]... Step #8: / [389/489 files][112.2 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/xxHash/xxhash.c [Content-Type=text/x-csrc]... Step #8: / [389/489 files][112.2 MiB/113.3 MiB] 98% Done / [390/489 files][112.2 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/xxHash/tests/multiInclude.c [Content-Type=text/x-csrc]... Step #8: / [390/489 files][112.2 MiB/113.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/xxHash/tests/generate_unicode_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/xxHash/tests/ppc_define.c [Content-Type=text/x-csrc]... Step #8: / [390/489 files][112.2 MiB/113.3 MiB] 99% Done / [390/489 files][112.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/xxHash/xxhash.h [Content-Type=text/x-chdr]... Step #8: / [390/489 files][112.2 MiB/113.3 MiB] 99% Done / [390/489 files][112.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/xxHash/tests/bench/benchfn.c [Content-Type=text/x-csrc]... Step #8: / [390/489 files][112.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/xxHash/tests/bench/benchHash.c [Content-Type=text/x-csrc]... Step #8: / [390/489 files][112.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/xxHash/tests/bench/timefn.c [Content-Type=text/x-csrc]... Step #8: / [390/489 files][112.2 MiB/113.3 MiB] 99% Done / [391/489 files][112.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/xxHash/tests/collisions/threading.c [Content-Type=text/x-csrc]... Step #8: / [391/489 files][112.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/xxHash/tests/bench/bhDisplay.c [Content-Type=text/x-csrc]... Step #8: / [391/489 files][112.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/xxHash/tests/bench/main.c [Content-Type=text/x-csrc]... Step #8: / [391/489 files][112.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/xxHash/tests/collisions/sort.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/xxHash/tests/collisions/main.c [Content-Type=text/x-csrc]... Step #8: / [391/489 files][112.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/xxHash/tests/collisions/pool.c [Content-Type=text/x-csrc]... Step #8: / [391/489 files][112.3 MiB/113.3 MiB] 99% Done / [391/489 files][112.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rtpproxy/external/xxHash/tests/collisions/allcodecs/dummy.c [Content-Type=text/x-csrc]... Step #8: / [391/489 files][112.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: / [391/489 files][112.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [391/489 files][112.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [391/489 files][112.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: / [391/489 files][112.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [391/489 files][112.5 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: / [391/489 files][112.5 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: / [391/489 files][112.5 MiB/113.3 MiB] 99% Done / [391/489 files][112.5 MiB/113.3 MiB] 99% Done / [392/489 files][112.5 MiB/113.3 MiB] 99% Done / [393/489 files][112.5 MiB/113.3 MiB] 99% Done / [394/489 files][112.5 MiB/113.3 MiB] 99% Done / [395/489 files][112.5 MiB/113.3 MiB] 99% Done / [396/489 files][112.5 MiB/113.3 MiB] 99% Done / [397/489 files][112.5 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glob.h [Content-Type=text/x-chdr]... Step #8: / [397/489 files][112.5 MiB/113.3 MiB] 99% Done / [398/489 files][112.5 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/grp.h [Content-Type=text/x-chdr]... Step #8: / [398/489 files][112.5 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: / [399/489 files][112.5 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: / [399/489 files][112.5 MiB/113.3 MiB] 99% Done / [399/489 files][112.5 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [399/489 files][112.7 MiB/113.3 MiB] 99% Done / [400/489 files][112.7 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/srtp2/srtp.h [Content-Type=text/x-chdr]... Step #8: / [400/489 files][112.9 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/rand.h [Content-Type=text/x-chdr]... Step #8: / [400/489 files][112.9 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ssl.h [Content-Type=text/x-chdr]... Step #8: / [400/489 files][112.9 MiB/113.3 MiB] 99% Done / [401/489 files][112.9 MiB/113.3 MiB] 99% Done / [402/489 files][112.9 MiB/113.3 MiB] 99% Done / [403/489 files][112.9 MiB/113.3 MiB] 99% Done / [404/489 files][112.9 MiB/113.3 MiB] 99% Done / [405/489 files][112.9 MiB/113.3 MiB] 99% Done / [406/489 files][113.0 MiB/113.3 MiB] 99% Done / [407/489 files][113.0 MiB/113.3 MiB] 99% Done / [408/489 files][113.0 MiB/113.3 MiB] 99% Done / [409/489 files][113.0 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: / [410/489 files][113.0 MiB/113.3 MiB] 99% Done / [410/489 files][113.0 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/bio.h [Content-Type=text/x-chdr]... Step #8: / [411/489 files][113.1 MiB/113.3 MiB] 99% Done / [412/489 files][113.1 MiB/113.3 MiB] 99% Done / [413/489 files][113.1 MiB/113.3 MiB] 99% Done / [413/489 files][113.1 MiB/113.3 MiB] 99% Done / [414/489 files][113.1 MiB/113.3 MiB] 99% Done / [415/489 files][113.1 MiB/113.3 MiB] 99% Done / [416/489 files][113.1 MiB/113.3 MiB] 99% Done / [417/489 files][113.1 MiB/113.3 MiB] 99% Done / [418/489 files][113.1 MiB/113.3 MiB] 99% Done / [419/489 files][113.1 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/ip6.h [Content-Type=text/x-chdr]... Step #8: / [419/489 files][113.2 MiB/113.3 MiB] 99% Done / [420/489 files][113.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/ip.h [Content-Type=text/x-chdr]... Step #8: / [421/489 files][113.2 MiB/113.3 MiB] 99% Done / [421/489 files][113.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / [421/489 files][113.2 MiB/113.3 MiB] 99% Done / [422/489 files][113.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/udp.h [Content-Type=text/x-chdr]... Step #8: / [423/489 files][113.2 MiB/113.3 MiB] 99% Done / [423/489 files][113.2 MiB/113.3 MiB] 99% Done / [424/489 files][113.2 MiB/113.3 MiB] 99% Done / [425/489 files][113.2 MiB/113.3 MiB] 99% Done / [426/489 files][113.2 MiB/113.3 MiB] 99% Done / [427/489 files][113.2 MiB/113.3 MiB] 99% Done / [428/489 files][113.2 MiB/113.3 MiB] 99% Done / [429/489 files][113.2 MiB/113.3 MiB] 99% Done / [430/489 files][113.2 MiB/113.3 MiB] 99% Done / [431/489 files][113.2 MiB/113.3 MiB] 99% Done / [432/489 files][113.2 MiB/113.3 MiB] 99% Done / [433/489 files][113.2 MiB/113.3 MiB] 99% Done / [434/489 files][113.2 MiB/113.3 MiB] 99% Done / [435/489 files][113.2 MiB/113.3 MiB] 99% Done / [436/489 files][113.2 MiB/113.3 MiB] 99% Done / [437/489 files][113.2 MiB/113.3 MiB] 99% Done / [438/489 files][113.2 MiB/113.3 MiB] 99% Done / [439/489 files][113.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/fcntl.h [Content-Type=text/x-chdr]... Step #8: / [440/489 files][113.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: / [440/489 files][113.2 MiB/113.3 MiB] 99% Done / [440/489 files][113.2 MiB/113.3 MiB] 99% Done / [441/489 files][113.2 MiB/113.3 MiB] 99% Done / [442/489 files][113.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/getopt_ext.h [Content-Type=text/x-chdr]... Step #8: / [443/489 files][113.2 MiB/113.3 MiB] 99% Done / [443/489 files][113.2 MiB/113.3 MiB] 99% Done / [444/489 files][113.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/resource.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [444/489 files][113.2 MiB/113.3 MiB] 99% Done / [444/489 files][113.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [444/489 files][113.2 MiB/113.3 MiB] 99% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [444/489 files][113.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: - [444/489 files][113.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/semaphore.h [Content-Type=text/x-chdr]... Step #8: - [444/489 files][113.2 MiB/113.3 MiB] 99% Done - [445/489 files][113.2 MiB/113.3 MiB] 99% Done - [446/489 files][113.2 MiB/113.3 MiB] 99% Done - [447/489 files][113.2 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [447/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/in.h [Content-Type=text/x-chdr]... Step #8: - [447/489 files][113.3 MiB/113.3 MiB] 99% Done - [448/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: - [448/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [448/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [448/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: - [448/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: - [448/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: - [449/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [449/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [449/489 files][113.3 MiB/113.3 MiB] 99% Done - [449/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [449/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_sched_param.h [Content-Type=text/x-chdr]... Step #8: - [449/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h [Content-Type=text/x-chdr]... Step #8: - [449/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: - [449/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [449/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [449/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [449/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [449/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: - [449/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [449/489 files][113.3 MiB/113.3 MiB] 99% Done - [449/489 files][113.3 MiB/113.3 MiB] 99% Done - [450/489 files][113.3 MiB/113.3 MiB] 99% Done - [451/489 files][113.3 MiB/113.3 MiB] 99% Done - [452/489 files][113.3 MiB/113.3 MiB] 99% Done - [453/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: - [453/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: - [453/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [453/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [453/489 files][113.3 MiB/113.3 MiB] 99% Done - [453/489 files][113.3 MiB/113.3 MiB] 99% Done - [454/489 files][113.3 MiB/113.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [454/489 files][113.3 MiB/113.3 MiB] 99% Done - [455/489 files][113.3 MiB/113.3 MiB] 99% Done - [456/489 files][113.3 MiB/113.3 MiB] 99% Done - [457/489 files][113.3 MiB/113.3 MiB] 99% Done - [458/489 files][113.3 MiB/113.3 MiB] 99% Done - [459/489 files][113.3 MiB/113.3 MiB] 99% Done - [460/489 files][113.3 MiB/113.3 MiB] 99% Done - [461/489 files][113.3 MiB/113.3 MiB] 99% Done - [462/489 files][113.3 MiB/113.3 MiB] 99% Done - [463/489 files][113.3 MiB/113.3 MiB] 99% Done - [464/489 files][113.3 MiB/113.3 MiB] 99% Done - [465/489 files][113.3 MiB/113.3 MiB] 99% Done - [466/489 files][113.3 MiB/113.3 MiB] 99% Done - [467/489 files][113.3 MiB/113.3 MiB] 99% Done - [468/489 files][113.3 MiB/113.3 MiB] 99% Done - [469/489 files][113.3 MiB/113.3 MiB] 99% Done - [470/489 files][113.3 MiB/113.3 MiB] 99% Done - [471/489 files][113.3 MiB/113.3 MiB] 99% Done - [472/489 files][113.3 MiB/113.3 MiB] 99% Done - [473/489 files][113.3 MiB/113.3 MiB] 99% Done - [474/489 files][113.3 MiB/113.3 MiB] 99% Done - [475/489 files][113.3 MiB/113.3 MiB] 99% Done - [476/489 files][113.3 MiB/113.3 MiB] 99% Done - [477/489 files][113.3 MiB/113.3 MiB] 99% Done - [478/489 files][113.3 MiB/113.3 MiB] 99% Done - [479/489 files][113.3 MiB/113.3 MiB] 99% Done - [480/489 files][113.3 MiB/113.3 MiB] 99% Done - [481/489 files][113.3 MiB/113.3 MiB] 99% Done - [482/489 files][113.3 MiB/113.3 MiB] 99% Done - [483/489 files][113.3 MiB/113.3 MiB] 99% Done - [484/489 files][113.3 MiB/113.3 MiB] 99% Done - [485/489 files][113.3 MiB/113.3 MiB] 99% Done - [486/489 files][113.3 MiB/113.3 MiB] 99% Done - [487/489 files][113.3 MiB/113.3 MiB] 99% Done - [488/489 files][113.3 MiB/113.3 MiB] 99% Done - [489/489 files][113.3 MiB/113.3 MiB] 100% Done Step #8: Operation completed over 489 objects/113.3 MiB. Finished Step #8 PUSH DONE