starting build "23ba9f32-e630-4a11-8f67-f0a423fda13e" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: f739589ce639: Waiting Step #0: ec3daab22494: Waiting Step #0: 6653c9292bbf: Waiting Step #0: b2322709fa19: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: 2c5826f03939: Waiting Step #0: b1b96c73e874: Waiting Step #0: 0468880b53a6: Waiting Step #0: 30e213053f23: Waiting Step #0: bf550828fd45: Waiting Step #0: fe12524a520c: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: 222eb0282449: Waiting Step #0: 242151016182: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 25b017c9085d: Waiting Step #0: 6d8064d22942: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: 6653c9292bbf: Verifying Checksum Step #0: 6653c9292bbf: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Download complete Step #0: 6e1ab450e78e: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/p11-kit/textcov_reports/20240726/rpc_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/209.1 KiB] 0% Done / [1/1 files][209.1 KiB/209.1 KiB] 100% Done Step #1: Operation completed over 1 objects/209.1 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 212 Step #2: -rw-r--r-- 1 root root 214086 Jul 26 10:14 rpc_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 7f90ecb8e4d6: Waiting Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: ce26b4380d46: Waiting Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: 0f18c7482fde: Pulling fs layer Step #4: da35800ee821: Waiting Step #4: 5173cde1bd66: Waiting Step #4: f931609958c7: Pulling fs layer Step #4: 7384719a7753: Pulling fs layer Step #4: 8c2556f55b93: Waiting Step #4: b840ccdb7eeb: Pulling fs layer Step #4: bf4f02a303d8: Waiting Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: 1e34e18e386e: Waiting Step #4: b1256746ef70: Pulling fs layer Step #4: eccb1330175b: Waiting Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 20f0bfcb2bcb: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: bfc41af53bee: Waiting Step #4: ee19cad5d6c8: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: 1933c895cdb1: Pulling fs layer Step #4: b840ccdb7eeb: Waiting Step #4: f931609958c7: Waiting Step #4: cbffa59180b5: Waiting Step #4: 67ae2060248d: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: 7384719a7753: Waiting Step #4: e2bf934a1fde: Waiting Step #4: 1933c895cdb1: Waiting Step #4: ef31bd35b792: Waiting Step #4: b1256746ef70: Waiting Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Verifying Checksum Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Verifying Checksum Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: fa4207b84c31: Pull complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: f931609958c7: Verifying Checksum Step #4: f931609958c7: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: c9e16898e54d: Pull complete Step #4: a397e481ff57: Pull complete Step #4: ef31bd35b792: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: b1256746ef70: Download complete Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool pkg-config libtasn1-6-dev libffi-dev gettext autopoint python3 Step #4: ---> Running in 4f80a7432beb Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Fetched 5679 kB in 2s (3119 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file gettext-base libcroco3 libglib2.0-0 libglib2.0-data Step #4: libicu66 libltdl-dev libltdl7 libmagic-mgc libmagic1 libmpdec2 Step #4: libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libsigsegv2 Step #4: libtasn1-doc libxml2 m4 mime-support python3-minimal python3.8 Step #4: python3.8-minimal shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext-doc libasprintf-dev Step #4: libgettextpo-dev libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: python3-doc python3-tk python3-venv python3.8-venv python3.8-doc Step #4: binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autopoint autotools-dev file gettext gettext-base Step #4: libcroco3 libffi-dev libglib2.0-0 libglib2.0-data libicu66 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib Step #4: libpython3.8-minimal libpython3.8-stdlib libsigsegv2 libtasn1-6-dev Step #4: libtasn1-doc libtool libxml2 m4 mime-support pkg-config python3 Step #4: python3-minimal python3.8 python3.8-minimal shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 34 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 19.5 MB of archives. Step #4: After this operation, 81.9 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.10 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.10 [1900 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.10 [1676 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.10 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libcroco3 amd64 0.6.13-1 [82.5 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libtasn1-6-dev amd64 4.16.0-2 [85.8 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libtasn1-doc all 4.16.0-2 [303 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 19.5 MB in 2s (9421 kB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../09-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package gettext-base. Step #4: Preparing to unpack .../10-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext-base (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../11-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../12-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../13-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../14-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../15-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package autopoint. Step #4: Preparing to unpack .../16-autopoint_0.19.8.1-10build1_all.deb ... Step #4: Unpacking autopoint (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package libcroco3:amd64. Step #4: Preparing to unpack .../17-libcroco3_0.6.13-1_amd64.deb ... Step #4: Unpacking libcroco3:amd64 (0.6.13-1) ... Step #4: Selecting previously unselected package gettext. Step #4: Preparing to unpack .../18-gettext_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../19-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../20-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtasn1-6-dev:amd64. Step #4: Preparing to unpack .../21-libtasn1-6-dev_4.16.0-2_amd64.deb ... Step #4: Unpacking libtasn1-6-dev:amd64 (4.16.0-2) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../22-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../23-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package libffi-dev:amd64. Step #4: Preparing to unpack .../24-libffi-dev_3.3-4_amd64.deb ... Step #4: Unpacking libffi-dev:amd64 (3.3-4) ... Step #4: Selecting previously unselected package libtasn1-doc. Step #4: Preparing to unpack .../25-libtasn1-doc_4.16.0-2_all.deb ... Step #4: Unpacking libtasn1-doc (4.16.0-2) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libtasn1-doc (4.16.0-2) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up gettext-base (0.19.8.1-10build1) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libffi-dev:amd64 (3.3-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up autopoint (0.19.8.1-10build1) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up libtasn1-6-dev:amd64 (4.16.0-2) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up libcroco3:amd64 (0.6.13-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up gettext (0.19.8.1-10build1) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 4f80a7432beb Step #4: ---> 8e46a00c6e6c Step #4: Step 3/5 : RUN git clone --depth 1 --recurse-submodules https://github.com/p11-glue/p11-kit.git p11-kit Step #4: ---> Running in 98c96b034f10 Step #4: Cloning into 'p11-kit'... Step #4: Submodule 'pkcs11-json' (https://github.com/p11-glue/pkcs11-json.git) registered for path 'subprojects/pkcs11-json' Step #4: Cloning into '/src/p11-kit/subprojects/pkcs11-json'... Step #4: Submodule path 'subprojects/pkcs11-json': checked out 'f973d0f6acebbe7ab2f4ab027b5adb32b97a758a' Step #4: Removing intermediate container 98c96b034f10 Step #4: ---> d11af2937196 Step #4: Step 4/5 : WORKDIR p11-kit Step #4: ---> Running in 668923802d12 Step #4: Removing intermediate container 668923802d12 Step #4: ---> f58e1b33eca3 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 7fa1f549b269 Step #4: Successfully built 7fa1f549b269 Step #4: Successfully tagged gcr.io/oss-fuzz/p11-kit:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/p11-kit Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileFdERrP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/p11-kit/.git Step #5 - "srcmap": + GIT_DIR=/src/p11-kit Step #5 - "srcmap": + cd /src/p11-kit Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/p11-glue/p11-kit.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=078acddf9185569cab23257cadae86432d2834f4 Step #5 - "srcmap": + jq_inplace /tmp/fileFdERrP '."/src/p11-kit" = { type: "git", url: "https://github.com/p11-glue/p11-kit.git", rev: "078acddf9185569cab23257cadae86432d2834f4" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileiDdkid Step #5 - "srcmap": + cat /tmp/fileFdERrP Step #5 - "srcmap": + jq '."/src/p11-kit" = { type: "git", url: "https://github.com/p11-glue/p11-kit.git", rev: "078acddf9185569cab23257cadae86432d2834f4" }' Step #5 - "srcmap": + mv /tmp/fileiDdkid /tmp/fileFdERrP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileFdERrP Step #5 - "srcmap": + rm /tmp/fileFdERrP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/p11-kit": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/p11-glue/p11-kit.git", Step #5 - "srcmap": "rev": "078acddf9185569cab23257cadae86432d2834f4" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf --force --install --verbose Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: autopoint --force Step #6 - "compile-libfuzzer-introspector-x86_64": autopoint: using AM_GNU_GETTEXT_REQUIRE_VERSION instead of AM_GNU_GETTEXT_VERSION Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ABOUT-NLS Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/litter/config.rpath Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/fcntl-o.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/gettext.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/glibc2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/glibc21.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/iconv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/intdiv0.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/intl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/intldir.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/intlmacosx.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/intmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/inttypes-pri.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/inttypes_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/lcmessage.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/lib-ld.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/lib-link.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/lib-prefix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/lock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/longlong.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/nls.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/po.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/printf-posix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/progtest.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/size_max.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/stdint_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/threadlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/uintmax_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/visibility.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/m4/xsize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/Makefile.in.in Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/Makevars.template Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/Rules-quot Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/en@boldquot.header Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/en@quot.header Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/insert-header.sin Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/remove-potcdate.sin Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I build/m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build/litter'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build/litter/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'build/m4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build/m4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build/m4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build/m4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build/m4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build/m4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:39: installing 'build/litter/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:42: installing 'build/litter/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:42: installing 'build/litter/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:31: installing 'build/litter/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:31: installing 'build/litter/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:30: installing 'build/litter/tap-driver.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:48: warning: noinst_SCRIPTS multiply defined in condition TRUE ... Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:41: ... 'noinst_SCRIPTS' previously defined here Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build/litter/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build/litter/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + test x = x Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/p11-kit Step #6 - "compile-libfuzzer-introspector-x86_64": + exec ./configure Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shl_load... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shl_load in -ldld... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlopen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether a program can dlopen itself... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether a statically linked program can dlopen itself... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if LD -Wl,--version-script works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether linker understands -z nodelete... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a Python interpreter with version >= 3.6... python Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python... /usr/bin/python Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python version... 3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python platform... linux Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python script directory... ${prefix}/lib/python3.8/site-packages Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python extension module directory... ${exec_prefix}/lib/python3.8/site-packages Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... /usr/bin/msgfmt Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... /usr/bin/msgfmt Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... /usr/bin/xgettext Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... /usr/bin/msgmerge Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFPreferencesCopyAppValue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFLocaleCopyCurrent... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU gettext in libc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use NLS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where the gettext function comes from... libc Step #6 - "compile-libfuzzer-introspector-x86_64": checking for win32... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdbool.h that conforms to C99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _Bool... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of unsigned long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_create... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nanosleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlopen... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyname... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing connect... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking locale.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking locale.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for locale.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for locale_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for newlocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_l... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resource.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ucred.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking ucred.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ucred.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct dirent.d_type... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getprogname... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getexecname... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for basename... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkstemp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkdtemp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getresuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for secure_getenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getauxval... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strnstr... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memdup... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strndup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for reallocarray... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether reallocarray is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fdwalk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpeereid... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpeerucred... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for issetugid... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for isatty... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for readpassphrase... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread-local storage class... __thread Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_short_name is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_short_name is available... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether __progname is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sighandler_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sig_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __sighandler_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether vsock support is available... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for asprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsnprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether asprintf is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether vasprintf is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dgettext in -lintl... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBTASN1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for asn1Parser... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBFFI... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if trust module is enabled... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for trust module paths... /etc/ssl/certs/ca-certificates.crt Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtkdoc-check... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtkdoc-rebase... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtkdoc-mkpdf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtkdoc-scan... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xsltproc... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build documentation... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for debug mode... default (-g, debug output) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for more warnings... checking whether gcc understands -Wmissing-include-dirs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build strict... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build with gcov testing... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBSYSTEMD... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating common/test-init.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/manual/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating p11-kit/p11-kit-1.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating p11-kit/pkcs11.conf.example Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating p11-kit/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing po-directories commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/POTFILES Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": configure: build options: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Host: x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Debug build: default (-g, debug output) Step #6 - "compile-libfuzzer-introspector-x86_64": Strict build: no Step #6 - "compile-libfuzzer-introspector-x86_64": Build documentation: no (no manual or reference) Step #6 - "compile-libfuzzer-introspector-x86_64": System global config: ${prefix}/etc/pkcs11/pkcs11.conf Step #6 - "compile-libfuzzer-introspector-x86_64": System module config directory: ${prefix}/etc/pkcs11/modules Step #6 - "compile-libfuzzer-introspector-x86_64": Package module config directory: ${pkgdatadir}/modules Step #6 - "compile-libfuzzer-introspector-x86_64": User global config: ~/.config/pkcs11/pkcs11.conf Step #6 - "compile-libfuzzer-introspector-x86_64": User module config directory: ~/.config/pkcs11/modules Step #6 - "compile-libfuzzer-introspector-x86_64": Load relative module paths from: ${exec_prefix}/lib/pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": With libtasn1 dependency: yes Step #6 - "compile-libfuzzer-introspector-x86_64": With libffi: yes Step #6 - "compile-libfuzzer-introspector-x86_64": With hash implementation: internal Step #6 - "compile-libfuzzer-introspector-x86_64": With systemd: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Build trust module: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Trust module paths: /etc/ssl/certs/ca-certificates.crt Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": RPC protocol versions: 0 upto 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 oss-fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": GEN p11-kit/virtual-ffi-generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN p11-kit/virtual-fixed-wrappers.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN p11-kit/virtual-fixed-closures.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN p11-kit/virtual-stack-generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN p11-kit/virtual-base-generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN p11-kit/proxy-generated.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC p11-kit/libp11_kit_testable_la-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC p11-kit/libp11_kit_testable_la-conf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC p11-kit/libp11_kit_testable_la-iter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC p11-kit/libp11_kit_testable_la-log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC p11-kit/libp11_kit_testable_la-filter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC p11-kit/libp11_kit_testable_la-modules.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC p11-kit/libp11_kit_testable_la-messages.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC p11-kit/libp11_kit_testable_la-pin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC p11-kit/libp11_kit_testable_la-rpc-transport.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC p11-kit/libp11_kit_testable_la-rpc-message.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC p11-kit/libp11_kit_testable_la-rpc-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC p11-kit/libp11_kit_testable_la-uri.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC p11-kit/libp11_kit_testable_la-proxy-init.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC p11-kit/libp11_kit_testable_la-rpc-server.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/argv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/attrs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/array.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/base64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/buffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/compat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/constants.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/debug.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/dict.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/hex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/lexer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/message.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/path.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/pem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/runtime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/url.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/vsock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/library.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/mock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC common/test.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC p11-kit/libp11_kit_testable_la-virtual.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC p11-kit/libp11_kit_testable_la-proxy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libp11-common.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libp11-library.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libp11-test.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libp11-kit-testable.la Step #6 - "compile-libfuzzer-introspector-x86_64": if test "$OUT" != ""; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": for src_file in ./fuzz/*_fuzzer.c; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer=$(basename $src_file .c); \ Step #6 - "compile-libfuzzer-introspector-x86_64": $CC $CFLAGS -I. -I. -I./common \ Step #6 - "compile-libfuzzer-introspector-x86_64": -c ."/fuzz/${fuzzer}.c" -o "${fuzzer}.o" ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": $CXX $CXXFLAGS "${fuzzer}.o" -o "$OUT/${fuzzer}" \ Step #6 - "compile-libfuzzer-introspector-x86_64": .libs/libp11-kit-testable.a .libs/libp11-test.a .libs/libp11-common.a \ Step #6 - "compile-libfuzzer-introspector-x86_64": -lffi -ldl -lpthread ${LIB_FUZZING_ENGINE} || exit libp11-kit-testable.la libp11-test.la libp11-common.la; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Logging next yaml tile to /src/fuzzerLogFile-0-W1fDHXhLOy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for dir in *.in Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename rpc.in .in Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer=rpc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -rj /workspace/out/libfuzzer-introspector-x86_64/rpc_fuzzer_seed_corpus.zip rpc.in/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetSlotList_all_buffer (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetSlotInfo_slot_two (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_DigestUpdate (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_OpenSession_slot_one (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_Logout (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_VerifyRecoverInit (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetOperationState (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_Encrypt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_OpenSession_slot_two (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_FindObjectsInit_byte_array (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_InitToken_slot_two (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_DigestKey (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_DeriveKey (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_FindObjectsInit_attribute_array (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_EncryptFinal (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_SignRecoverInit (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_SetAttributeValue_date_empty (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_CreateObject_mechanism_type_array (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GenerateKey_byte (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetObjectSize (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_EncryptUpdate (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GenerateKey_mechanism_type_array (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetInfo (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetMechanismList_slot_two_buffer (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_FindObjectsFinal (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetMechanismInfo_slot_one_capitalize (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_DigestFinal (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_SignRecover (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_SetAttributeValue_ulong (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetTokenInfo_slot_one (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GenerateKey_invalid (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_CopyObject_attribute_array (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_SetAttributeValue_byte (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GenerateKey_date_empty (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_FindObjects (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_InitPIN (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_CopyObject_mechanism_type_array (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_SetPIN (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetSessionInfo (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_FindObjectsInit_date (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetSlotList_all_length (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_WrapKey (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetSlotList_token_present_length (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_Initialize (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetMechanismInfo_slot_two_prefix (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_CreateObject_attribute_array (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_CreateObject_ulong (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_FindObjectsInit_byte (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_DecryptDigestUpdate (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_CloseAllSessions_slot_two (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GenerateKeyPair (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GenerateKey_attribute_array (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetSlotInfo_slot_one (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetMechanismList_slot_one_buffer (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_Finalize (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_SetOperationState (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_DecryptFinal (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_CreateObject_byte (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_DecryptUpdate (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_FindObjectsInit_ulong (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetMechanismInfo_slot_two_capitalize (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_CreateObject_date (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_FindObjectsInit_invalid (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_CloseAllSessions_slot_one (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GenerateKey_date (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_FindObjectsInit_mechanism_type_array (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetMechanismInfo_slot_one_prefix (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_SetAttributeValue_invalid (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetAttributeValue (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_InitToken_slot_one (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_CreateObject_byte_array (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_CreateObject_date_empty (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_SetAttributeValue_byte_array (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_CreateObject_invalid (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetMechanismList (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GenerateKey_ulong (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_DigestInit (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_CopyObject_byte_array (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_SetAttributeValue_mechanism_type_array (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_Verify (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetMechanismList_slot_one_length (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_CopyObject_invalid (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_Decrypt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_Digest (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_DecryptInit (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_SignFinal (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_DestroyObject (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_WaitForSlotEvent (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_SeedRandom (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_EncryptInit (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_CopyObject_byte (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_SignUpdate (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_CloseSession (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_CopyObject_date (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_VerifyUpdate (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetSlotList_token_present_buffer (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_SetAttributeValue_date (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_SetAttributeValue_attribute_array (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_CopyObject_date_empty (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_VerifyFinal (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_Login (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GenerateKey_byte_array (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GenerateRandom (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetMechanismInfo (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_CopyObject_ulong (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_SignEncryptUpdate (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_Sign (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetTokenInfo_slot_two (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_DigestEncryptUpdate (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_VerifyRecover (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_DecryptVerifyUpdate (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_GetMechanismList_slot_two_length (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_VerifyInit (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_SignInit (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_FindObjectsInit_date_empty (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C_UnwrapKey (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 62% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 6446 B/58.2 kB 11%] 100% [Working] Fetched 624 kB in 0s (1397 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19224 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.6MB/s eta 0:00:01  |▍ | 20kB 2.0MB/s eta 0:00:01  |▌ | 30kB 3.0MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.5MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▊ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:02  |████▎ | 245kB 1.6MB/s eta 0:00:02  |████▌ | 256kB 1.6MB/s eta 0:00:02  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▏ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▋ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▌ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▍ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▌ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |█████████▉ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▍ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▊ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▎ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |███████████▉ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▏ | 696kB 1.6MB/s eta 0:00:01  |████████████▍ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▊ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▎ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▋ | 778kB 1.6MB/s eta 0:00:01  |█████████████▉ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▏ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▌ | 829kB 1.6MB/s eta 0:00:01  |██████████████▊ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████ | 860kB 1.6MB/s eta 0:00:01  |███████████████▎ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▋ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▏ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▌ | 942kB 1.6MB/s eta 0:00:01  |████████████████▊ | 952kB 1.6MB/s eta 0:00:01  |████████████████▉ | 962kB 1.6MB/s eta 0:00:01  |█████████████████ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 22.8MB/s eta 0:00:01  |▎ | 20kB 31.8MB/s eta 0:00:01  |▍ | 30kB 39.4MB/s eta 0:00:01  |▋ | 40kB 43.8MB/s eta 0:00:01  |▊ | 51kB 46.6MB/s eta 0:00:01  |▉ | 61kB 50.3MB/s eta 0:00:01  |█ | 71kB 52.0MB/s eta 0:00:01  |█▏ | 81kB 53.8MB/s eta 0:00:01  |█▎ | 92kB 53.9MB/s eta 0:00:01  |█▍ | 102kB 53.9MB/s eta 0:00:01  |█▌ | 112kB 53.9MB/s eta 0:00:01  |█▊ | 122kB 53.9MB/s eta 0:00:01  |█▉ | 133kB 53.9MB/s eta 0:00:01  |██ | 143kB 53.9MB/s eta 0:00:01  |██ | 153kB 53.9MB/s eta 0:00:01  |██▎ | 163kB 53.9MB/s eta 0:00:01  |██▍ | 174kB 53.9MB/s eta 0:00:01  |██▌ | 184kB 53.9MB/s eta 0:00:01  |██▋ | 194kB 53.9MB/s eta 0:00:01  |██▉ | 204kB 53.9MB/s eta 0:00:01  |███ | 215kB 53.9MB/s eta 0:00:01  |███ | 225kB 53.9MB/s eta 0:00:01  |███▏ | 235kB 53.9MB/s eta 0:00:01  |███▍ | 245kB 53.9MB/s eta 0:00:01  |███▌ | 256kB 53.9MB/s eta 0:00:01  |███▋ | 266kB 53.9MB/s eta 0:00:01  |███▉ | 276kB 53.9MB/s eta 0:00:01  |████ | 286kB 53.9MB/s eta 0:00:01  |████ | 296kB 53.9MB/s eta 0:00:01  |████▏ | 307kB 53.9MB/s eta 0:00:01  |████▍ | 317kB 53.9MB/s eta 0:00:01  |████▌ | 327kB 53.9MB/s eta 0:00:01  |████▋ | 337kB 53.9MB/s eta 0:00:01  |████▊ | 348kB 53.9MB/s eta 0:00:01  |█████ | 358kB 53.9MB/s eta 0:00:01  |█████ | 368kB 53.9MB/s eta 0:00:01  |█████▏ | 378kB 53.9MB/s eta 0:00:01  |█████▎ | 389kB 53.9MB/s eta 0:00:01  |█████▌ | 399kB 53.9MB/s eta 0:00:01  |█████▋ | 409kB 53.9MB/s eta 0:00:01  |█████▊ | 419kB 53.9MB/s eta 0:00:01  |█████▉ | 430kB 53.9MB/s eta 0:00:01  |██████ | 440kB 53.9MB/s eta 0:00:01  |██████▏ | 450kB 53.9MB/s eta 0:00:01  |██████▎ | 460kB 53.9MB/s eta 0:00:01  |██████▍ | 471kB 53.9MB/s eta 0:00:01  |██████▋ | 481kB 53.9MB/s eta 0:00:01  |██████▊ | 491kB 53.9MB/s eta 0:00:01  |██████▉ | 501kB 53.9MB/s eta 0:00:01  |███████ | 512kB 53.9MB/s eta 0:00:01  |███████▏ | 522kB 53.9MB/s eta 0:00:01  |███████▎ | 532kB 53.9MB/s eta 0:00:01  |███████▍ | 542kB 53.9MB/s eta 0:00:01  |███████▋ | 552kB 53.9MB/s eta 0:00:01  |███████▊ | 563kB 53.9MB/s eta 0:00:01  |███████▉ | 573kB 53.9MB/s eta 0:00:01  |████████ | 583kB 53.9MB/s eta 0:00:01  |████████▏ | 593kB 53.9MB/s eta 0:00:01  |████████▎ | 604kB 53.9MB/s eta 0:00:01  |████████▍ | 614kB 53.9MB/s eta 0:00:01  |████████▌ | 624kB 53.9MB/s eta 0:00:01  |████████▊ | 634kB 53.9MB/s eta 0:00:01  |████████▉ | 645kB 53.9MB/s eta 0:00:01  |█████████ | 655kB 53.9MB/s eta 0:00:01  |█████████ | 665kB 53.9MB/s eta 0:00:01  |█████████▎ | 675kB 53.9MB/s eta 0:00:01  |█████████▍ | 686kB 53.9MB/s eta 0:00:01  |█████████▌ | 696kB 53.9MB/s eta 0:00:01  |█████████▋ | 706kB 53.9MB/s eta 0:00:01  |█████████▉ | 716kB 53.9MB/s eta 0:00:01  |██████████ | 727kB 53.9MB/s eta 0:00:01  |██████████ | 737kB 53.9MB/s eta 0:00:01  |██████████▏ | 747kB 53.9MB/s eta 0:00:01  |██████████▍ | 757kB 53.9MB/s eta 0:00:01  |██████████▌ | 768kB 53.9MB/s eta 0:00:01  |██████████▋ | 778kB 53.9MB/s eta 0:00:01  |██████████▊ | 788kB 53.9MB/s eta 0:00:01  |███████████ | 798kB 53.9MB/s eta 0:00:01  |███████████ | 808kB 53.9MB/s eta 0:00:01  |███████████▏ | 819kB 53.9MB/s eta 0:00:01  |███████████▍ | 829kB 53.9MB/s eta 0:00:01  |███████████▌ | 839kB 53.9MB/s eta 0:00:01  |███████████▋ | 849kB 53.9MB/s eta 0:00:01  |███████████▊ | 860kB 53.9MB/s eta 0:00:01  |████████████ | 870kB 53.9MB/s eta 0:00:01  |████████████ | 880kB 53.9MB/s eta 0:00:01  |████████████▏ | 890kB 53.9MB/s eta 0:00:01  |████████████▎ | 901kB 53.9MB/s eta 0:00:01  |████████████▌ | 911kB 53.9MB/s eta 0:00:01  |████████████▋ | 921kB 53.9MB/s eta 0:00:01  |████████████▊ | 931kB 53.9MB/s eta 0:00:01  |████████████▉ | 942kB 53.9MB/s eta 0:00:01  |█████████████ | 952kB 53.9MB/s eta 0:00:01  |█████████████▏ | 962kB 53.9MB/s eta 0:00:01  |█████████████▎ | 972kB 53.9MB/s eta 0:00:01  |█████████████▍ | 983kB 53.9MB/s eta 0:00:01  |█████████████▋ | 993kB 53.9MB/s eta 0:00:01  |█████████████▊ | 1.0MB 53.9MB/s eta 0:00:01  |█████████████▉ | 1.0MB 53.9MB/s eta 0:00:01  |██████████████ | 1.0MB 53.9MB/s eta 0:00:01  |██████████████▏ | 1.0MB 53.9MB/s eta 0:00:01  |██████████████▎ | 1.0MB 53.9MB/s eta 0:00:01  |██████████████▍ | 1.1MB 53.9MB/s eta 0:00:01  |██████████████▌ | 1.1MB 53.9MB/s eta 0:00:01  |██████████████▊ | 1.1MB 53.9MB/s eta 0:00:01  |██████████████▉ | 1.1MB 53.9MB/s eta 0:00:01  |███████████████ | 1.1MB 53.9MB/s eta 0:00:01  |███████████████▏ | 1.1MB 53.9MB/s eta 0:00:01  |███████████████▎ | 1.1MB 53.9MB/s eta 0:00:01  |███████████████▍ | 1.1MB 53.9MB/s eta 0:00:01  |███████████████▌ | 1.1MB 53.9MB/s eta 0:00:01  |███████████████▊ | 1.1MB 53.9MB/s eta 0:00:01  |███████████████▉ | 1.2MB 53.9MB/s eta 0:00:01  |████████████████ | 1.2MB 53.9MB/s eta 0:00:01  |████████████████ | 1.2MB 53.9MB/s eta 0:00:01  |████████████████▎ | 1.2MB 53.9MB/s eta 0:00:01  |████████████████▍ | 1.2MB 53.9MB/s eta 0:00:01  |████████████████▌ | 1.2MB 53.9MB/s eta 0:00:01  |████████████████▋ | 1.2MB 53.9MB/s eta 0:00:01  |████████████████▉ | 1.2MB 53.9MB/s eta 0:00:01  |█████████████████ | 1.2MB 53.9MB/s eta 0:00:01  |█████████████████ | 1.2MB 53.9MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 53.9MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 53.9MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 53.9MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 53.9MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 53.9MB/s eta 0:00:01  |██████████████████ | 1.3MB 53.9MB/s eta 0:00:01  |██████████████████ | 1.3MB 53.9MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 53.9MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 53.9MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 53.9MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 53.9MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 53.9MB/s eta 0:00:01  |███████████████████ | 1.4MB 53.9MB/s eta 0:00:01  |███████████████████ | 1.4MB 53.9MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 53.9MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 53.9MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 53.9MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 53.9MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 53.9MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 53.9MB/s eta 0:00:01  |████████████████████ | 1.5MB 53.9MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 53.9MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 53.9MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 53.9MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 53.9MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 53.9MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 53.9MB/s eta 0:00:01  |█████████████████████ | 1.5MB 53.9MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 53.9MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 53.9MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 53.9MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 53.9MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 53.9MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 53.9MB/s eta 0:00:01  |██████████████████████ | 1.6MB 53.9MB/s eta 0:00:01  |██████████████████████ | 1.6MB 53.9MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 53.9MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 53.9MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 53.9MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 53.9MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 53.9MB/s eta 0:00:01  |███████████████████████ | 1.7MB 53.9MB/s eta 0:00:01  |███████████████████████ | 1.7MB 53.9MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 53.9MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 53.9MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 53.9MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 53.9MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 53.9MB/s eta 0:00:01  |████████████████████████ | 1.8MB 53.9MB/s eta 0:00:01  |████████████████████████ | 1.8MB 53.9MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 53.9MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 53.9MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 53.9MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 53.9MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 53.9MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 53.9MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 53.9MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 53.9MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 53.9MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 53.9MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 53.9MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 53.9MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 53.9MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 53.9MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 53.9MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 53.9MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 53.9MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 53.9MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 53.9MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 53.9MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 53.9MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 53.9MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 53.9MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 53.9MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 53.9MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 53.9MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 53.9MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 53.9MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 53.9MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 53.9MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 53.9MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 53.9MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 53.9MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 53.9MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 53.9MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 53.9MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 53.9MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 53.9MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 53.9MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 53.9MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 53.9MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 53.9MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 53.9MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 53.9MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 53.9MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 53.9MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 53.9MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 53.9MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 53.9MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 53.9MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 53.9MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 53.9MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 53.9MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 53.9MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 53.9MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 53.9MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 53.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.2 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 276.5/736.6 kB 2.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 593.9/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 18.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 49.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 38.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 51.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.6 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 112.6/162.6 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 13.7 MB/s eta 0:00:01  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 10.2 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/9.2 MB 14.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/9.2 MB 21.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 5.8/9.2 MB 33.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 8.4/9.2 MB 39.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 33.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.1/4.7 MB 156.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 70.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 67.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 158.6 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/17.3 MB 99.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.6/17.3 MB 84.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 10.1/17.3 MB 78.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.7/17.3 MB 67.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 15.2/17.3 MB 78.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 66.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 53.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 160.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 70.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 21.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:24.384 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:24.384 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:24.384 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/rpc_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:24.594 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-W1fDHXhLOy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:24.595 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/rpc_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-W1fDHXhLOy'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:24.595 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:24.763 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:24.763 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:24.781 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-W1fDHXhLOy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:24.781 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.024 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.024 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-W1fDHXhLOy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.358 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.037 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.038 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.038 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.038 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-W1fDHXhLOy.data with fuzzerLogFile-0-W1fDHXhLOy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.038 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.038 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.049 INFO fuzzer_profile - accummulate_profile: rpc_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.108 INFO fuzzer_profile - accummulate_profile: rpc_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.108 INFO fuzzer_profile - accummulate_profile: rpc_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.131 INFO fuzzer_profile - accummulate_profile: rpc_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.132 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.132 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target rpc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.132 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.132 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/rpc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rpc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.175 INFO fuzzer_profile - accummulate_profile: rpc_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.176 INFO fuzzer_profile - accummulate_profile: rpc_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.176 INFO fuzzer_profile - accummulate_profile: rpc_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.176 INFO fuzzer_profile - accummulate_profile: rpc_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.190 INFO fuzzer_profile - accummulate_profile: rpc_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.438 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.439 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.439 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.439 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.441 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.471 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.534 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.535 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.556 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/p11-kit/reports/20240726/linux -- rpc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.556 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/p11-kit/reports-by-target/20240726/rpc_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.590 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.591 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.782 INFO analysis - overlay_calltree_with_coverage: [+] found 78 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-W1fDHXhLOy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-W1fDHXhLOy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-W1fDHXhLOy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.798 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.799 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.799 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.799 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.934 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.935 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:34.075 INFO html_report - create_all_function_table: Assembled a total of 7159 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:34.075 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:34.095 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:34.095 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:34.102 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:34.103 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1268 -- : 1268 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:34.103 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:34.104 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:34.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:34.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:34.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.289 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.495 INFO html_helpers - create_horisontal_calltree_image: Creating image rpc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.495 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1098 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.791 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.791 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.933 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.933 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.934 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.934 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.934 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.936 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.936 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.936 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:37.341 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:37.348 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:37.349 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:37.349 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:38.934 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:38.935 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:38.972 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:38.979 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:38.979 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:40.325 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:40.326 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:40.364 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:40.373 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:40.373 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.086 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.088 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.132 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['p11_kit_remote_serve_tokens', 'log_C_GetAttributeValue', 'p11_kit_uri_format'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.339 INFO html_report - create_all_function_table: Assembled a total of 7159 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.427 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.455 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.455 INFO engine_input - analysis_func: Generating input for rpc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.456 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rpc_C_DigestInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rpc_C_EncryptMessageNext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: p11_rpc_buffer_get_uint64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rpc_C_UnwrapKey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rpc_C_CreateObject Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: proto_write_byte_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rpc_C_Initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: proto_read_mechanism Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rpc_C_DecryptInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rpc_C_GenerateKey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.458 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.458 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.458 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.459 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.459 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.603 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.603 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.604 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.604 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.604 INFO annotated_cfg - analysis_func: Analysing: rpc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.609 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/p11-kit/reports/20240726/linux -- rpc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.624 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:42.762 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.569 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.710 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.710 INFO debug_info - create_friendly_debug_types: Have to create for 7174 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.733 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.746 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.992 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/virtual.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/common/message.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/common/library.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/conf.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/modules.c ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/rpc-client.c ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/uri.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/common/path.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/common/mock.c ------- 292 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/fuzz/rpc_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/virtual-stack-generated.h ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/virtual-base-generated.h ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/virtual-fixed-closures.h ------- 256 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/virtual-ffi-generated.h ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/rpc-server.c ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/common/array.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/common/buffer.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/common/debug.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/common/dict.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/common/hash.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/iter.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/filter.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/pin.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/messages.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/rpc-transport.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/rpc-message.c ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/proxy.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/proxy-generated.h ------- 78 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/common/argv.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/common/attrs.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/common/compat.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/common/constants.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/common/lexer.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/common/url.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/common/vsock.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/util.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/p11-kit/p11-kit/log.c ------- 115 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:57.917 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:58.683 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:58.749 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:58.749 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/161 files][ 0.0 B/ 59.5 MiB] 0% Done / [0/161 files][ 0.0 B/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/161 files][ 0.0 B/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/161 files][ 0.0 B/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/161 files][ 0.0 B/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/161 files][ 8.6 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/161 files][ 8.6 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/161 files][ 8.6 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/161 files][ 8.6 KiB/ 59.5 MiB] 0% Done / [0/161 files][ 8.6 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W1fDHXhLOy.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/161 files][ 8.6 KiB/ 59.5 MiB] 0% Done / [0/161 files][ 8.6 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/161 files][ 8.6 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/161 files][ 8.6 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/161 files][ 84.0 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/161 files][ 86.6 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/161 files][ 86.6 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [1/161 files][ 89.6 KiB/ 59.5 MiB] 0% Done / [1/161 files][ 89.6 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [1/161 files][ 89.6 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/161 files][ 89.6 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/161 files][ 89.6 KiB/ 59.5 MiB] 0% Done / [2/161 files][ 89.6 KiB/ 59.5 MiB] 0% Done / [3/161 files][ 89.6 KiB/ 59.5 MiB] 0% Done / [4/161 files][ 90.9 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W1fDHXhLOy.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/161 files][ 90.9 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/161 files][ 90.9 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/161 files][ 90.9 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/161 files][ 90.9 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/161 files][ 90.9 KiB/ 59.5 MiB] 0% Done / [5/161 files][ 90.9 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [5/161 files][171.4 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W1fDHXhLOy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/161 files][171.4 KiB/ 59.5 MiB] 0% Done / [5/161 files][171.4 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/161 files][171.4 KiB/ 59.5 MiB] 0% Done / [5/161 files][171.4 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/161 files][171.4 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/161 files][171.4 KiB/ 59.5 MiB] 0% Done / [6/161 files][171.4 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [6/161 files][699.4 KiB/ 59.5 MiB] 1% Done / [7/161 files][963.4 KiB/ 59.5 MiB] 1% Done / [8/161 files][ 1.7 MiB/ 59.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [8/161 files][ 2.2 MiB/ 59.5 MiB] 3% Done / [9/161 files][ 2.5 MiB/ 59.5 MiB] 4% Done / [10/161 files][ 2.8 MiB/ 59.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W1fDHXhLOy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/161 files][ 2.8 MiB/ 59.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [10/161 files][ 3.0 MiB/ 59.5 MiB] 5% Done / [11/161 files][ 3.0 MiB/ 59.5 MiB] 5% Done / [12/161 files][ 3.0 MiB/ 59.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/161 files][ 5.4 MiB/ 59.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W1fDHXhLOy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [12/161 files][ 6.1 MiB/ 59.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [12/161 files][ 7.9 MiB/ 59.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/161 files][ 8.7 MiB/ 59.5 MiB] 14% Done / [13/161 files][ 8.7 MiB/ 59.5 MiB] 14% Done / [13/161 files][ 8.7 MiB/ 59.5 MiB] 14% Done / [14/161 files][ 8.7 MiB/ 59.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/161 files][ 8.7 MiB/ 59.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/161 files][ 9.2 MiB/ 59.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/161 files][ 9.5 MiB/ 59.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/161 files][ 10.5 MiB/ 59.5 MiB] 17% Done / [14/161 files][ 10.5 MiB/ 59.5 MiB] 17% Done / [15/161 files][ 10.8 MiB/ 59.5 MiB] 18% Done - - [16/161 files][ 10.8 MiB/ 59.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/161 files][ 13.1 MiB/ 59.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [16/161 files][ 13.6 MiB/ 59.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [16/161 files][ 13.9 MiB/ 59.5 MiB] 23% Done - [17/161 files][ 14.7 MiB/ 59.5 MiB] 24% Done - [18/161 files][ 15.2 MiB/ 59.5 MiB] 25% Done - [19/161 files][ 15.4 MiB/ 59.5 MiB] 25% Done - [20/161 files][ 15.4 MiB/ 59.5 MiB] 25% Done - [21/161 files][ 16.0 MiB/ 59.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/161 files][ 19.0 MiB/ 59.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/161 files][ 20.1 MiB/ 59.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/161 files][ 20.6 MiB/ 59.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [21/161 files][ 20.6 MiB/ 59.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/rpc_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [21/161 files][ 21.4 MiB/ 59.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/rpc_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [22/161 files][ 21.6 MiB/ 59.5 MiB] 36% Done - [22/161 files][ 21.9 MiB/ 59.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/161 files][ 22.4 MiB/ 59.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/161 files][ 22.4 MiB/ 59.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/161 files][ 22.4 MiB/ 59.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/161 files][ 22.4 MiB/ 59.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [22/161 files][ 22.4 MiB/ 59.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [22/161 files][ 22.7 MiB/ 59.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/mock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/161 files][ 22.9 MiB/ 59.5 MiB] 38% Done - [22/161 files][ 22.9 MiB/ 59.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [22/161 files][ 23.5 MiB/ 59.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/161 files][ 24.0 MiB/ 59.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/161 files][ 24.2 MiB/ 59.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/161 files][ 24.5 MiB/ 59.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/161 files][ 25.8 MiB/ 59.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/161 files][ 26.6 MiB/ 59.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/161 files][ 27.3 MiB/ 59.5 MiB] 45% Done - [22/161 files][ 27.8 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/161 files][ 28.6 MiB/ 59.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [23/161 files][ 29.1 MiB/ 59.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [23/161 files][ 29.7 MiB/ 59.5 MiB] 49% Done - [23/161 files][ 29.7 MiB/ 59.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/161 files][ 30.7 MiB/ 59.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/161 files][ 31.2 MiB/ 59.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W1fDHXhLOy.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/path.c [Content-Type=text/x-csrc]... Step #8: - [23/161 files][ 31.5 MiB/ 59.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/compat.c [Content-Type=text/x-csrc]... Step #8: - [24/161 files][ 31.6 MiB/ 59.5 MiB] 53% Done - [25/161 files][ 31.8 MiB/ 59.5 MiB] 53% Done - [25/161 files][ 31.8 MiB/ 59.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/mock.c [Content-Type=text/x-csrc]... Step #8: - [25/161 files][ 31.8 MiB/ 59.5 MiB] 53% Done - [25/161 files][ 31.8 MiB/ 59.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/pkcs11.h [Content-Type=text/x-chdr]... Step #8: - [25/161 files][ 32.9 MiB/ 59.5 MiB] 55% Done - [26/161 files][ 32.9 MiB/ 59.5 MiB] 55% Done - [26/161 files][ 33.7 MiB/ 59.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/buffer.c [Content-Type=text/x-csrc]... Step #8: - [27/161 files][ 34.4 MiB/ 59.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/array.c [Content-Type=text/x-csrc]... Step #8: - [28/161 files][ 35.0 MiB/ 59.5 MiB] 58% Done - [28/161 files][ 35.6 MiB/ 59.5 MiB] 59% Done - [28/161 files][ 36.2 MiB/ 59.5 MiB] 60% Done - [29/161 files][ 36.2 MiB/ 59.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/library.c [Content-Type=text/x-csrc]... Step #8: - [29/161 files][ 37.4 MiB/ 59.5 MiB] 62% Done - [30/161 files][ 37.6 MiB/ 59.5 MiB] 63% Done - [31/161 files][ 37.9 MiB/ 59.5 MiB] 63% Done - [32/161 files][ 37.9 MiB/ 59.5 MiB] 63% Done - [33/161 files][ 37.9 MiB/ 59.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/pkcs11x.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/argv.c [Content-Type=text/x-csrc]... Step #8: - [33/161 files][ 38.2 MiB/ 59.5 MiB] 64% Done - [33/161 files][ 38.4 MiB/ 59.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/attrs.c [Content-Type=text/x-csrc]... Step #8: - [33/161 files][ 39.0 MiB/ 59.5 MiB] 65% Done - [34/161 files][ 39.5 MiB/ 59.5 MiB] 66% Done - [35/161 files][ 39.7 MiB/ 59.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/array.h [Content-Type=text/x-chdr]... Step #8: - [35/161 files][ 40.0 MiB/ 59.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/lexer.h [Content-Type=text/x-chdr]... Step #8: - [35/161 files][ 40.5 MiB/ 59.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/hash.c [Content-Type=text/x-csrc]... Step #8: - [35/161 files][ 41.6 MiB/ 59.5 MiB] 69% Done - [36/161 files][ 41.6 MiB/ 59.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/lexer.c [Content-Type=text/x-csrc]... Step #8: - [36/161 files][ 41.8 MiB/ 59.5 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/debug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/pkcs11i.h [Content-Type=text/x-chdr]... Step #8: - [36/161 files][ 43.4 MiB/ 59.5 MiB] 72% Done - [36/161 files][ 43.6 MiB/ 59.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/constants.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/dict.c [Content-Type=text/x-csrc]... Step #8: - [36/161 files][ 43.6 MiB/ 59.5 MiB] 73% Done - [36/161 files][ 43.9 MiB/ 59.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/constants.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/dict.h [Content-Type=text/x-chdr]... Step #8: - [36/161 files][ 44.1 MiB/ 59.5 MiB] 74% Done - [36/161 files][ 44.1 MiB/ 59.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/rpc-server.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/virtual-fixed-closures.h [Content-Type=text/x-chdr]... Step #8: - [36/161 files][ 44.9 MiB/ 59.5 MiB] 75% Done - [36/161 files][ 44.9 MiB/ 59.5 MiB] 75% Done - [37/161 files][ 44.9 MiB/ 59.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/proxy.c [Content-Type=text/x-csrc]... Step #8: - [37/161 files][ 45.4 MiB/ 59.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/virtual-ffi-generated.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/filter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/virtual-base-generated.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/rpc.h [Content-Type=text/x-chdr]... Step #8: - [37/161 files][ 45.7 MiB/ 59.5 MiB] 76% Done - [37/161 files][ 45.7 MiB/ 59.5 MiB] 76% Done - [37/161 files][ 45.7 MiB/ 59.5 MiB] 76% Done - [37/161 files][ 45.7 MiB/ 59.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/p11-kit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/161 files][ 46.1 MiB/ 59.5 MiB] 77% Done - [38/161 files][ 46.1 MiB/ 59.5 MiB] 77% Done - [38/161 files][ 46.1 MiB/ 59.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/virtual.h [Content-Type=text/x-chdr]... Step #8: - [38/161 files][ 46.1 MiB/ 59.5 MiB] 77% Done - [38/161 files][ 46.1 MiB/ 59.5 MiB] 77% Done - [38/161 files][ 46.1 MiB/ 59.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [38/161 files][ 46.1 MiB/ 59.5 MiB] 77% Done - [38/161 files][ 46.1 MiB/ 59.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/virtual.c [Content-Type=text/x-csrc]... Step #8: - [38/161 files][ 46.1 MiB/ 59.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/rpc-transport.c [Content-Type=text/x-csrc]... Step #8: - [38/161 files][ 46.1 MiB/ 59.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/util.c [Content-Type=text/x-csrc]... Step #8: - [38/161 files][ 46.1 MiB/ 59.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/rpc-client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/conf.c [Content-Type=text/x-csrc]... Step #8: - [38/161 files][ 46.1 MiB/ 59.5 MiB] 77% Done - [39/161 files][ 46.1 MiB/ 59.5 MiB] 77% Done - [39/161 files][ 46.1 MiB/ 59.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/modules.c [Content-Type=text/x-csrc]... Step #8: - [39/161 files][ 46.1 MiB/ 59.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/virtual-stack-generated.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/pin.c [Content-Type=text/x-csrc]... Step #8: - [39/161 files][ 46.1 MiB/ 59.5 MiB] 77% Done - [39/161 files][ 46.1 MiB/ 59.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/url.c [Content-Type=text/x-csrc]... Step #8: - [39/161 files][ 46.6 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/iter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/vsock.c [Content-Type=text/x-csrc]... Step #8: - [39/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/message.c [Content-Type=text/x-csrc]... Step #8: - [39/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done - [39/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done - [40/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done - [41/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/uri.h [Content-Type=text/x-chdr]... Step #8: - [41/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/rpc-message.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/pin.h [Content-Type=text/x-chdr]... Step #8: - [41/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done - [41/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done - [42/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/fuzz/rpc_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/uri.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/proxy-generated.h [Content-Type=text/x-chdr]... Step #8: - [42/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done - [42/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/rpc-message.h [Content-Type=text/x-chdr]... Step #8: - [42/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/p11-kit/messages.c [Content-Type=text/x-csrc]... Step #8: - [43/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done - [43/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [43/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done - [43/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/ffitarget.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/vm_sockets.h [Content-Type=text/x-chdr]... Step #8: - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/ffi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/socket.h [Content-Type=text/x-chdr]... Step #8: - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/resource.h [Content-Type=text/x-chdr]... Step #8: - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__locale_t.h [Content-Type=text/x-chdr]... Step #8: - [44/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done - [45/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [45/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/locale_t.h [Content-Type=text/x-chdr]... Step #8: - [45/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done - [45/161 files][ 46.9 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [45/161 files][ 47.0 MiB/ 59.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/p11-kit/common/compat.h [Content-Type=text/x-chdr]... Step #8: - [45/161 files][ 47.0 MiB/ 59.5 MiB] 78% Done - [46/161 files][ 47.0 MiB/ 59.5 MiB] 79% Done - [47/161 files][ 47.0 MiB/ 59.5 MiB] 79% Done - [48/161 files][ 47.0 MiB/ 59.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [48/161 files][ 47.0 MiB/ 59.5 MiB] 79% Done - [49/161 files][ 47.0 MiB/ 59.5 MiB] 79% Done - [50/161 files][ 47.1 MiB/ 59.5 MiB] 79% Done - [51/161 files][ 47.1 MiB/ 59.5 MiB] 79% Done - [52/161 files][ 47.1 MiB/ 59.5 MiB] 79% Done - [53/161 files][ 47.1 MiB/ 59.5 MiB] 79% Done - [54/161 files][ 47.1 MiB/ 59.5 MiB] 79% Done - [55/161 files][ 47.1 MiB/ 59.5 MiB] 79% Done - [56/161 files][ 47.1 MiB/ 59.5 MiB] 79% Done - [57/161 files][ 47.1 MiB/ 59.5 MiB] 79% Done - [58/161 files][ 47.1 MiB/ 59.5 MiB] 79% Done - [59/161 files][ 47.2 MiB/ 59.5 MiB] 79% Done - [60/161 files][ 47.2 MiB/ 59.5 MiB] 79% Done - [61/161 files][ 47.2 MiB/ 59.5 MiB] 79% Done - [62/161 files][ 47.2 MiB/ 59.5 MiB] 79% Done - [63/161 files][ 47.2 MiB/ 59.5 MiB] 79% Done - [64/161 files][ 47.2 MiB/ 59.5 MiB] 79% Done - [65/161 files][ 47.2 MiB/ 59.5 MiB] 79% Done \ \ [66/161 files][ 47.3 MiB/ 59.5 MiB] 79% Done \ [67/161 files][ 47.4 MiB/ 59.5 MiB] 79% Done \ [68/161 files][ 47.4 MiB/ 59.5 MiB] 79% Done \ [69/161 files][ 47.4 MiB/ 59.5 MiB] 79% Done \ [70/161 files][ 47.4 MiB/ 59.5 MiB] 79% Done \ [71/161 files][ 47.4 MiB/ 59.5 MiB] 79% Done \ [72/161 files][ 47.4 MiB/ 59.5 MiB] 79% Done \ [73/161 files][ 47.4 MiB/ 59.5 MiB] 79% Done \ [74/161 files][ 47.4 MiB/ 59.5 MiB] 79% Done \ [75/161 files][ 47.4 MiB/ 59.5 MiB] 79% Done \ [76/161 files][ 47.4 MiB/ 59.5 MiB] 79% Done \ [77/161 files][ 47.5 MiB/ 59.5 MiB] 79% Done \ [78/161 files][ 47.5 MiB/ 59.5 MiB] 79% Done \ [79/161 files][ 47.5 MiB/ 59.5 MiB] 79% Done \ [80/161 files][ 47.6 MiB/ 59.5 MiB] 79% Done \ [81/161 files][ 47.6 MiB/ 59.5 MiB] 80% Done \ [82/161 files][ 47.7 MiB/ 59.5 MiB] 80% Done \ [83/161 files][ 47.7 MiB/ 59.5 MiB] 80% Done \ [84/161 files][ 47.7 MiB/ 59.5 MiB] 80% Done \ [85/161 files][ 47.7 MiB/ 59.5 MiB] 80% Done \ [86/161 files][ 47.7 MiB/ 59.5 MiB] 80% Done \ [87/161 files][ 47.7 MiB/ 59.5 MiB] 80% Done \ [88/161 files][ 47.8 MiB/ 59.5 MiB] 80% Done \ [89/161 files][ 47.8 MiB/ 59.5 MiB] 80% Done \ [90/161 files][ 47.8 MiB/ 59.5 MiB] 80% Done \ [91/161 files][ 47.8 MiB/ 59.5 MiB] 80% Done \ [92/161 files][ 47.9 MiB/ 59.5 MiB] 80% Done \ [93/161 files][ 47.9 MiB/ 59.5 MiB] 80% Done \ [94/161 files][ 47.9 MiB/ 59.5 MiB] 80% Done \ [95/161 files][ 47.9 MiB/ 59.5 MiB] 80% Done \ [96/161 files][ 47.9 MiB/ 59.5 MiB] 80% Done \ [97/161 files][ 47.9 MiB/ 59.5 MiB] 80% Done \ [98/161 files][ 47.9 MiB/ 59.5 MiB] 80% Done \ [99/161 files][ 48.0 MiB/ 59.5 MiB] 80% Done \ [100/161 files][ 48.0 MiB/ 59.5 MiB] 80% Done \ [101/161 files][ 48.1 MiB/ 59.5 MiB] 80% Done \ [102/161 files][ 48.1 MiB/ 59.5 MiB] 80% Done \ [103/161 files][ 48.1 MiB/ 59.5 MiB] 80% Done \ [104/161 files][ 48.1 MiB/ 59.5 MiB] 80% Done \ [105/161 files][ 48.1 MiB/ 59.5 MiB] 80% Done \ [106/161 files][ 48.1 MiB/ 59.5 MiB] 80% Done \ [107/161 files][ 48.1 MiB/ 59.5 MiB] 80% Done \ [108/161 files][ 48.1 MiB/ 59.5 MiB] 80% Done \ [109/161 files][ 48.1 MiB/ 59.5 MiB] 80% Done \ [110/161 files][ 48.1 MiB/ 59.5 MiB] 80% Done \ [111/161 files][ 48.1 MiB/ 59.5 MiB] 80% Done \ [112/161 files][ 48.1 MiB/ 59.5 MiB] 80% Done \ [113/161 files][ 48.1 MiB/ 59.5 MiB] 80% Done \ [114/161 files][ 48.1 MiB/ 59.5 MiB] 80% Done \ [115/161 files][ 48.1 MiB/ 59.5 MiB] 80% Done \ [116/161 files][ 48.1 MiB/ 59.5 MiB] 80% Done \ [117/161 files][ 48.2 MiB/ 59.5 MiB] 81% Done \ [118/161 files][ 48.2 MiB/ 59.5 MiB] 81% Done \ [119/161 files][ 48.2 MiB/ 59.5 MiB] 81% Done \ [120/161 files][ 48.2 MiB/ 59.5 MiB] 81% Done \ [121/161 files][ 48.2 MiB/ 59.5 MiB] 81% Done \ [122/161 files][ 48.2 MiB/ 59.5 MiB] 81% Done \ [123/161 files][ 48.2 MiB/ 59.5 MiB] 81% Done \ [124/161 files][ 48.2 MiB/ 59.5 MiB] 81% Done \ [125/161 files][ 48.2 MiB/ 59.5 MiB] 81% Done \ [126/161 files][ 48.2 MiB/ 59.5 MiB] 81% Done \ [127/161 files][ 48.2 MiB/ 59.5 MiB] 81% Done \ [128/161 files][ 48.2 MiB/ 59.5 MiB] 81% Done \ [129/161 files][ 48.2 MiB/ 59.5 MiB] 81% Done \ [130/161 files][ 48.3 MiB/ 59.5 MiB] 81% Done \ [131/161 files][ 48.3 MiB/ 59.5 MiB] 81% Done \ [132/161 files][ 48.3 MiB/ 59.5 MiB] 81% Done \ [133/161 files][ 48.3 MiB/ 59.5 MiB] 81% Done \ [134/161 files][ 48.3 MiB/ 59.5 MiB] 81% Done \ [135/161 files][ 48.3 MiB/ 59.5 MiB] 81% Done \ [136/161 files][ 48.3 MiB/ 59.5 MiB] 81% Done \ [137/161 files][ 48.3 MiB/ 59.5 MiB] 81% Done \ [138/161 files][ 48.3 MiB/ 59.5 MiB] 81% Done \ [139/161 files][ 48.3 MiB/ 59.5 MiB] 81% Done | | [140/161 files][ 52.2 MiB/ 59.5 MiB] 87% Done | [141/161 files][ 52.2 MiB/ 59.5 MiB] 87% Done | [142/161 files][ 52.7 MiB/ 59.5 MiB] 88% Done | [143/161 files][ 53.0 MiB/ 59.5 MiB] 88% Done | [144/161 files][ 56.6 MiB/ 59.5 MiB] 95% Done | [145/161 files][ 57.1 MiB/ 59.5 MiB] 95% Done | [146/161 files][ 57.1 MiB/ 59.5 MiB] 95% Done | [147/161 files][ 59.1 MiB/ 59.5 MiB] 99% Done | [148/161 files][ 59.5 MiB/ 59.5 MiB] 99% Done | [149/161 files][ 59.5 MiB/ 59.5 MiB] 99% Done | [150/161 files][ 59.5 MiB/ 59.5 MiB] 99% Done | [151/161 files][ 59.5 MiB/ 59.5 MiB] 99% Done | [152/161 files][ 59.5 MiB/ 59.5 MiB] 99% Done | [153/161 files][ 59.5 MiB/ 59.5 MiB] 99% Done | [154/161 files][ 59.5 MiB/ 59.5 MiB] 99% Done | [155/161 files][ 59.5 MiB/ 59.5 MiB] 99% Done | [156/161 files][ 59.5 MiB/ 59.5 MiB] 99% Done | [157/161 files][ 59.5 MiB/ 59.5 MiB] 99% Done | [158/161 files][ 59.5 MiB/ 59.5 MiB] 99% Done | [159/161 files][ 59.5 MiB/ 59.5 MiB] 99% Done | [160/161 files][ 59.5 MiB/ 59.5 MiB] 99% Done | [161/161 files][ 59.5 MiB/ 59.5 MiB] 100% Done Step #8: Operation completed over 161 objects/59.5 MiB. Finished Step #8 PUSH DONE