starting build "2e9e0552-6094-4c7c-98d3-321c0b57115b" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 68f0a05088d4: Pulling fs layer Step #0: fc036af1fb82: Pulling fs layer Step #0: 316044e765c5: Pulling fs layer Step #0: d6c1287a16bf: Pulling fs layer Step #0: e9494690167e: Pulling fs layer Step #0: 446f838e4994: Pulling fs layer Step #0: 32f77ce3c7fe: Pulling fs layer Step #0: 7472eaaf9d26: Pulling fs layer Step #0: 64a7da5969d0: Pulling fs layer Step #0: d9ee67030769: Pulling fs layer Step #0: e7ae9f25fc4d: Pulling fs layer Step #0: 44d884b9c93b: Pulling fs layer Step #0: 76d8d7c1bc3a: Pulling fs layer Step #0: e9bfa3ea1e04: Pulling fs layer Step #0: b164664ccdef: Pulling fs layer Step #0: e8acb2550f23: Pulling fs layer Step #0: e9494690167e: Waiting Step #0: e7ae9f25fc4d: Waiting Step #0: 64a7da5969d0: Waiting Step #0: 44d884b9c93b: Waiting Step #0: 446f838e4994: Waiting Step #0: d9ee67030769: Waiting Step #0: 76d8d7c1bc3a: Waiting Step #0: 32f77ce3c7fe: Waiting Step #0: 7472eaaf9d26: Waiting Step #0: e9bfa3ea1e04: Waiting Step #0: 316044e765c5: Waiting Step #0: b164664ccdef: Waiting Step #0: d6c1287a16bf: Waiting Step #0: fc036af1fb82: Verifying Checksum Step #0: fc036af1fb82: Download complete Step #0: 316044e765c5: Verifying Checksum Step #0: 316044e765c5: Download complete Step #0: d6c1287a16bf: Verifying Checksum Step #0: d6c1287a16bf: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: e9494690167e: Verifying Checksum Step #0: e9494690167e: Download complete Step #0: 32f77ce3c7fe: Verifying Checksum Step #0: 32f77ce3c7fe: Download complete Step #0: 7472eaaf9d26: Download complete Step #0: 64a7da5969d0: Verifying Checksum Step #0: 64a7da5969d0: Download complete Step #0: 68f0a05088d4: Verifying Checksum Step #0: 68f0a05088d4: Download complete Step #0: d9ee67030769: Verifying Checksum Step #0: d9ee67030769: Download complete Step #0: e7ae9f25fc4d: Verifying Checksum Step #0: e7ae9f25fc4d: Download complete Step #0: 76d8d7c1bc3a: Verifying Checksum Step #0: 76d8d7c1bc3a: Download complete Step #0: 446f838e4994: Verifying Checksum Step #0: 446f838e4994: Download complete Step #0: e9bfa3ea1e04: Verifying Checksum Step #0: e9bfa3ea1e04: Download complete Step #0: e8acb2550f23: Verifying Checksum Step #0: e8acb2550f23: Download complete Step #0: b549f31133a9: Pull complete Step #0: 44d884b9c93b: Verifying Checksum Step #0: 44d884b9c93b: Download complete Step #0: b164664ccdef: Verifying Checksum Step #0: b164664ccdef: Download complete Step #0: 68f0a05088d4: Pull complete Step #0: fc036af1fb82: Pull complete Step #0: 316044e765c5: Pull complete Step #0: d6c1287a16bf: Pull complete Step #0: e9494690167e: Pull complete Step #0: 446f838e4994: Pull complete Step #0: 32f77ce3c7fe: Pull complete Step #0: 7472eaaf9d26: Pull complete Step #0: 64a7da5969d0: Pull complete Step #0: d9ee67030769: Pull complete Step #0: e7ae9f25fc4d: Pull complete Step #0: 44d884b9c93b: Pull complete Step #0: 76d8d7c1bc3a: Pull complete Step #0: e9bfa3ea1e04: Pull complete Step #0: b164664ccdef: Pull complete Step #0: e8acb2550f23: Pull complete Step #0: Digest: sha256:d587d5d0e2ce96e6f764d95e4d5627b15097a96282c00b46af76685d27179527 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/e2fsprogs/textcov_reports/20240611/ext2fs_check_directory_fuzzer.covreport... Step #1: / [0/3 files][ 0.0 B/638.6 KiB] 0% Done Copying gs://oss-fuzz-coverage/e2fsprogs/textcov_reports/20240611/ext2fs_image_read_write_fuzzer.covreport... Step #1: / [0/3 files][ 0.0 B/638.6 KiB] 0% Done Copying gs://oss-fuzz-coverage/e2fsprogs/textcov_reports/20240611/ext2fs_read_bitmap_fuzzer.covreport... Step #1: / [0/3 files][ 0.0 B/638.6 KiB] 0% Done / [1/3 files][250.4 KiB/638.6 KiB] 39% Done / [2/3 files][412.6 KiB/638.6 KiB] 64% Done / [3/3 files][638.6 KiB/638.6 KiB] 100% Done Step #1: Operation completed over 3 objects/638.6 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 644 Step #2: -rw-r--r-- 1 root root 256464 Jun 11 10:01 ext2fs_image_read_write_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 166022 Jun 11 10:01 ext2fs_check_directory_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 231401 Jun 11 10:01 ext2fs_read_bitmap_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 13.82kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 68f0a05088d4: Already exists Step #4: fc036af1fb82: Already exists Step #4: 4dd984a2c4cd: Pulling fs layer Step #4: 02f44cff9251: Pulling fs layer Step #4: 78eedb9c24d1: Pulling fs layer Step #4: c10ce716bc48: Pulling fs layer Step #4: 5a002da03f93: Pulling fs layer Step #4: c26cf580b400: Pulling fs layer Step #4: a34000951f24: Pulling fs layer Step #4: 09d46e9bcc80: Pulling fs layer Step #4: e868cba1bf9d: Pulling fs layer Step #4: bb609e1d8712: Pulling fs layer Step #4: 9cefa2757712: Pulling fs layer Step #4: 504c7b716e54: Pulling fs layer Step #4: d5a6ee2c6055: Pulling fs layer Step #4: 5da197700b3d: Pulling fs layer Step #4: 34ce862331f6: Pulling fs layer Step #4: 9859ff431d87: Pulling fs layer Step #4: 5e4160ae6b8d: Pulling fs layer Step #4: d6b2b8ceba38: Pulling fs layer Step #4: a98e84c730db: Pulling fs layer Step #4: 110756886791: Pulling fs layer Step #4: 84ca88975d01: Pulling fs layer Step #4: e1cbe534da93: Pulling fs layer Step #4: d7f2a05063bc: Pulling fs layer Step #4: db2baaddc893: Pulling fs layer Step #4: 37586d83063c: Pulling fs layer Step #4: 618d4cdb2e86: Pulling fs layer Step #4: a34000951f24: Waiting Step #4: da476df3c135: Pulling fs layer Step #4: 09d46e9bcc80: Waiting Step #4: e868cba1bf9d: Waiting Step #4: 5da197700b3d: Waiting Step #4: bb609e1d8712: Waiting Step #4: 34ce862331f6: Waiting Step #4: 9859ff431d87: Waiting Step #4: 9cefa2757712: Waiting Step #4: 504c7b716e54: Waiting Step #4: 5e4160ae6b8d: Waiting Step #4: d5a6ee2c6055: Waiting Step #4: db2baaddc893: Waiting Step #4: 84ca88975d01: Waiting Step #4: d6b2b8ceba38: Waiting Step #4: 37586d83063c: Waiting Step #4: e1cbe534da93: Waiting Step #4: 618d4cdb2e86: Waiting Step #4: d7f2a05063bc: Waiting Step #4: a98e84c730db: Waiting Step #4: da476df3c135: Waiting Step #4: c10ce716bc48: Waiting Step #4: c26cf580b400: Waiting Step #4: 5a002da03f93: Waiting Step #4: 78eedb9c24d1: Verifying Checksum Step #4: 78eedb9c24d1: Download complete Step #4: 02f44cff9251: Verifying Checksum Step #4: 02f44cff9251: Download complete Step #4: 5a002da03f93: Download complete Step #4: c26cf580b400: Download complete Step #4: 4dd984a2c4cd: Verifying Checksum Step #4: 4dd984a2c4cd: Download complete Step #4: 09d46e9bcc80: Verifying Checksum Step #4: 09d46e9bcc80: Download complete Step #4: e868cba1bf9d: Verifying Checksum Step #4: e868cba1bf9d: Download complete Step #4: bb609e1d8712: Verifying Checksum Step #4: bb609e1d8712: Download complete Step #4: 9cefa2757712: Verifying Checksum Step #4: 9cefa2757712: Download complete Step #4: 504c7b716e54: Verifying Checksum Step #4: 504c7b716e54: Download complete Step #4: d5a6ee2c6055: Verifying Checksum Step #4: d5a6ee2c6055: Download complete Step #4: 5da197700b3d: Verifying Checksum Step #4: 5da197700b3d: Download complete Step #4: 34ce862331f6: Download complete Step #4: 9859ff431d87: Verifying Checksum Step #4: 9859ff431d87: Download complete Step #4: 5e4160ae6b8d: Verifying Checksum Step #4: 5e4160ae6b8d: Download complete Step #4: d6b2b8ceba38: Verifying Checksum Step #4: d6b2b8ceba38: Download complete Step #4: a34000951f24: Verifying Checksum Step #4: a34000951f24: Download complete Step #4: a98e84c730db: Verifying Checksum Step #4: a98e84c730db: Download complete Step #4: 4dd984a2c4cd: Pull complete Step #4: 110756886791: Download complete Step #4: 84ca88975d01: Download complete Step #4: e1cbe534da93: Verifying Checksum Step #4: e1cbe534da93: Download complete Step #4: d7f2a05063bc: Verifying Checksum Step #4: d7f2a05063bc: Download complete Step #4: 37586d83063c: Verifying Checksum Step #4: 37586d83063c: Download complete Step #4: db2baaddc893: Download complete Step #4: da476df3c135: Verifying Checksum Step #4: da476df3c135: Download complete Step #4: 02f44cff9251: Pull complete Step #4: 78eedb9c24d1: Pull complete Step #4: c10ce716bc48: Verifying Checksum Step #4: c10ce716bc48: Download complete Step #4: c10ce716bc48: Pull complete Step #4: 5a002da03f93: Pull complete Step #4: c26cf580b400: Pull complete Step #4: a34000951f24: Pull complete Step #4: 09d46e9bcc80: Pull complete Step #4: e868cba1bf9d: Pull complete Step #4: bb609e1d8712: Pull complete Step #4: 9cefa2757712: Pull complete Step #4: 504c7b716e54: Pull complete Step #4: d5a6ee2c6055: Pull complete Step #4: 5da197700b3d: Pull complete Step #4: 34ce862331f6: Pull complete Step #4: 9859ff431d87: Pull complete Step #4: 5e4160ae6b8d: Pull complete Step #4: d6b2b8ceba38: Pull complete Step #4: a98e84c730db: Pull complete Step #4: 110756886791: Pull complete Step #4: 84ca88975d01: Pull complete Step #4: e1cbe534da93: Pull complete Step #4: d7f2a05063bc: Pull complete Step #4: db2baaddc893: Pull complete Step #4: 37586d83063c: Pull complete Step #4: 618d4cdb2e86: Pull complete Step #4: da476df3c135: Pull complete Step #4: Digest: sha256:c6efa53bc91d44f8ee599ac962f2ec6cf532a6b27cda4e6ba201145def067318 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 56049b72855d Step #4: Step 2/6 : RUN apt-get install -y --allow-downgrades --allow-remove-essential --allow-change-held-packages git make texinfo Step #4: ---> Running in 924f3c4feecc Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: git is already the newest version (1:2.25.1-1ubuntu3.12). Step #4: The following additional packages will be installed: Step #4: libauthen-sasl-perl libdata-dump-perl libencode-locale-perl Step #4: libfile-listing-perl libfont-afm-perl libhtml-form-perl libhtml-format-perl Step #4: libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl Step #4: libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #4: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl Step #4: libio-socket-ssl-perl liblwp-mediatypes-perl liblwp-protocol-https-perl Step #4: libmailtools-perl libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl Step #4: libtext-unidecode-perl libtimedate-perl libtry-tiny-perl liburi-perl Step #4: libwww-perl libwww-robotrules-perl libxml-libxml-perl Step #4: libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl Step #4: libxml-sax-expat-perl libxml-sax-perl libxml2 perl-openssl-defaults Step #4: tex-common ucf Step #4: Suggested packages: Step #4: libdigest-hmac-perl libgssapi-perl libcrypt-ssleay-perl libauthen-ntlm-perl Step #4: libxml-sax-expatxs-perl debhelper texlive-base texlive-latex-base Step #4: texlive-plain-generic texlive-fonts-recommended Step #4: The following NEW packages will be installed: Step #4: libauthen-sasl-perl libdata-dump-perl libencode-locale-perl Step #4: libfile-listing-perl libfont-afm-perl libhtml-form-perl libhtml-format-perl Step #4: libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl Step #4: libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #4: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl Step #4: libio-socket-ssl-perl liblwp-mediatypes-perl liblwp-protocol-https-perl Step #4: libmailtools-perl libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl Step #4: libtext-unidecode-perl libtimedate-perl libtry-tiny-perl liburi-perl Step #4: libwww-perl libwww-robotrules-perl libxml-libxml-perl Step #4: libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl Step #4: libxml-sax-expat-perl libxml-sax-perl libxml2 perl-openssl-defaults Step #4: tex-common texinfo ucf Step #4: 0 upgraded, 41 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 12.8 MB of archives. Step #4: After this operation, 55.2 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 12.8 MB in 51s (251 kB/s) Step #4: Selecting previously unselected package ucf. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-ucf_3.0038+nmu1_all.deb ... Step #4: Moving old data out of the way Step #4: Unpacking ucf (3.0038+nmu1) ... Step #4: Selecting previously unselected package tex-common. Step #4: Preparing to unpack .../01-tex-common_6.13_all.deb ... Step #4: Unpacking tex-common (6.13) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../02-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../03-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libdata-dump-perl. Step #4: Preparing to unpack .../04-libdata-dump-perl_1.23-1_all.deb ... Step #4: Unpacking libdata-dump-perl (1.23-1) ... Step #4: Selecting previously unselected package libencode-locale-perl. Step #4: Preparing to unpack .../05-libencode-locale-perl_1.05-1_all.deb ... Step #4: Unpacking libencode-locale-perl (1.05-1) ... Step #4: Selecting previously unselected package libtimedate-perl. Step #4: Preparing to unpack .../06-libtimedate-perl_2.3200-1_all.deb ... Step #4: Unpacking libtimedate-perl (2.3200-1) ... Step #4: Selecting previously unselected package libhttp-date-perl. Step #4: Preparing to unpack .../07-libhttp-date-perl_6.05-1_all.deb ... Step #4: Unpacking libhttp-date-perl (6.05-1) ... Step #4: Selecting previously unselected package libfile-listing-perl. Step #4: Preparing to unpack .../08-libfile-listing-perl_6.04-1_all.deb ... Step #4: Unpacking libfile-listing-perl (6.04-1) ... Step #4: Selecting previously unselected package libfont-afm-perl. Step #4: Preparing to unpack .../09-libfont-afm-perl_1.20-2_all.deb ... Step #4: Unpacking libfont-afm-perl (1.20-2) ... Step #4: Selecting previously unselected package libhtml-tagset-perl. Step #4: Preparing to unpack .../10-libhtml-tagset-perl_3.20-4_all.deb ... Step #4: Unpacking libhtml-tagset-perl (3.20-4) ... Step #4: Selecting previously unselected package liburi-perl. Step #4: Preparing to unpack .../11-liburi-perl_1.76-2_all.deb ... Step #4: Unpacking liburi-perl (1.76-2) ... Step #4: Selecting previously unselected package libhtml-parser-perl. Step #4: Preparing to unpack .../12-libhtml-parser-perl_3.72-5_amd64.deb ... Step #4: Unpacking libhtml-parser-perl (3.72-5) ... Step #4: Selecting previously unselected package libio-html-perl. Step #4: Preparing to unpack .../13-libio-html-perl_1.001-1_all.deb ... Step #4: Unpacking libio-html-perl (1.001-1) ... Step #4: Selecting previously unselected package liblwp-mediatypes-perl. Step #4: Preparing to unpack .../14-liblwp-mediatypes-perl_6.04-1_all.deb ... Step #4: Unpacking liblwp-mediatypes-perl (6.04-1) ... Step #4: Selecting previously unselected package libhttp-message-perl. Step #4: Preparing to unpack .../15-libhttp-message-perl_6.22-1_all.deb ... Step #4: Unpacking libhttp-message-perl (6.22-1) ... Step #4: Selecting previously unselected package libhtml-form-perl. Step #4: Preparing to unpack .../16-libhtml-form-perl_6.07-1_all.deb ... Step #4: Unpacking libhtml-form-perl (6.07-1) ... Step #4: Selecting previously unselected package libhtml-tree-perl. Step #4: Preparing to unpack .../17-libhtml-tree-perl_5.07-2_all.deb ... Step #4: Unpacking libhtml-tree-perl (5.07-2) ... Step #4: Selecting previously unselected package libhtml-format-perl. Step #4: Preparing to unpack .../18-libhtml-format-perl_2.12-1_all.deb ... Step #4: Unpacking libhtml-format-perl (2.12-1) ... Step #4: Selecting previously unselected package libhttp-cookies-perl. Step #4: Preparing to unpack .../19-libhttp-cookies-perl_6.08-1_all.deb ... Step #4: Unpacking libhttp-cookies-perl (6.08-1) ... Step #4: Selecting previously unselected package libhttp-daemon-perl. Step #4: Preparing to unpack .../20-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ... Step #4: Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Selecting previously unselected package libhttp-negotiate-perl. Step #4: Preparing to unpack .../21-libhttp-negotiate-perl_6.01-1_all.deb ... Step #4: Unpacking libhttp-negotiate-perl (6.01-1) ... Step #4: Selecting previously unselected package perl-openssl-defaults:amd64. Step #4: Preparing to unpack .../22-perl-openssl-defaults_4_amd64.deb ... Step #4: Unpacking perl-openssl-defaults:amd64 (4) ... Step #4: Selecting previously unselected package libnet-ssleay-perl. Step #4: Preparing to unpack .../23-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ... Step #4: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Selecting previously unselected package libio-socket-ssl-perl. Step #4: Preparing to unpack .../24-libio-socket-ssl-perl_2.067-1_all.deb ... Step #4: Unpacking libio-socket-ssl-perl (2.067-1) ... Step #4: Selecting previously unselected package libnet-http-perl. Step #4: Preparing to unpack .../25-libnet-http-perl_6.19-1_all.deb ... Step #4: Unpacking libnet-http-perl (6.19-1) ... Step #4: Selecting previously unselected package libtry-tiny-perl. Step #4: Preparing to unpack .../26-libtry-tiny-perl_0.30-1_all.deb ... Step #4: Unpacking libtry-tiny-perl (0.30-1) ... Step #4: Selecting previously unselected package libwww-robotrules-perl. Step #4: Preparing to unpack .../27-libwww-robotrules-perl_6.02-1_all.deb ... Step #4: Unpacking libwww-robotrules-perl (6.02-1) ... Step #4: Selecting previously unselected package libwww-perl. Step #4: Preparing to unpack .../28-libwww-perl_6.43-1_all.deb ... Step #4: Unpacking libwww-perl (6.43-1) ... Step #4: Selecting previously unselected package liblwp-protocol-https-perl. Step #4: Preparing to unpack .../29-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Step #4: Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Selecting previously unselected package libnet-smtp-ssl-perl. Step #4: Preparing to unpack .../30-libnet-smtp-ssl-perl_1.04-1_all.deb ... Step #4: Unpacking libnet-smtp-ssl-perl (1.04-1) ... Step #4: Selecting previously unselected package libmailtools-perl. Step #4: Preparing to unpack .../31-libmailtools-perl_2.21-1_all.deb ... Step #4: Unpacking libmailtools-perl (2.21-1) ... Step #4: Selecting previously unselected package libtext-unidecode-perl. Step #4: Preparing to unpack .../32-libtext-unidecode-perl_1.30-1_all.deb ... Step #4: Unpacking libtext-unidecode-perl (1.30-1) ... Step #4: Selecting previously unselected package libxml-namespacesupport-perl. Step #4: Preparing to unpack .../33-libxml-namespacesupport-perl_1.12-1_all.deb ... Step #4: Unpacking libxml-namespacesupport-perl (1.12-1) ... Step #4: Selecting previously unselected package libxml-sax-base-perl. Step #4: Preparing to unpack .../34-libxml-sax-base-perl_1.09-1_all.deb ... Step #4: Unpacking libxml-sax-base-perl (1.09-1) ... Step #4: Selecting previously unselected package libxml-sax-perl. Step #4: Preparing to unpack .../35-libxml-sax-perl_1.02+dfsg-1_all.deb ... Step #4: Unpacking libxml-sax-perl (1.02+dfsg-1) ... Step #4: Selecting previously unselected package libxml-libxml-perl. Step #4: Preparing to unpack .../36-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ... Step #4: Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: Selecting previously unselected package libxml-parser-perl. Step #4: Preparing to unpack .../37-libxml-parser-perl_2.46-1_amd64.deb ... Step #4: Unpacking libxml-parser-perl (2.46-1) ... Step #4: Selecting previously unselected package libxml-sax-expat-perl. Step #4: Preparing to unpack .../38-libxml-sax-expat-perl_0.51-1_all.deb ... Step #4: Unpacking libxml-sax-expat-perl (0.51-1) ... Step #4: Selecting previously unselected package texinfo. Step #4: Preparing to unpack .../39-texinfo_6.7.0.dfsg.2-5_amd64.deb ... Step #4: Unpacking texinfo (6.7.0.dfsg.2-5) ... Step #4: Selecting previously unselected package libauthen-sasl-perl. Step #4: Preparing to unpack .../40-libauthen-sasl-perl_2.1600-1_all.deb ... Step #4: Unpacking libauthen-sasl-perl (2.1600-1) ... Step #4: Setting up libfont-afm-perl (1.20-2) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libhtml-tagset-perl (3.20-4) ... Step #4: Setting up libauthen-sasl-perl (2.1600-1) ... Step #4: Setting up liblwp-mediatypes-perl (6.04-1) ... Step #4: Setting up libtry-tiny-perl (0.30-1) ... Step #4: Setting up perl-openssl-defaults:amd64 (4) ... Step #4: Setting up libxml-namespacesupport-perl (1.12-1) ... Step #4: Setting up libencode-locale-perl (1.05-1) ... Step #4: Setting up libxml-sax-base-perl (1.09-1) ... Step #4: Setting up libdata-dump-perl (1.23-1) ... Step #4: Setting up libio-html-perl (1.001-1) ... Step #4: Setting up ucf (3.0038+nmu1) ... Step #4: Setting up libtimedate-perl (2.3200-1) ... Step #4: Setting up libtext-unidecode-perl (1.30-1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up liburi-perl (1.76-2) ... Step #4: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Setting up libhttp-date-perl (6.05-1) ... Step #4: Setting up libfile-listing-perl (6.04-1) ... Step #4: Setting up libnet-http-perl (6.19-1) ... Step #4: Setting up libxml-sax-perl (1.02+dfsg-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Step #4: Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up tex-common (6.13) ... Step #4: update-language: texlive-base not installed and configured, doing nothing! Step #4: Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up libwww-robotrules-perl (6.02-1) ... Step #4: Setting up libhtml-parser-perl (3.72-5) ... Step #4: Setting up libio-socket-ssl-perl (2.067-1) ... Step #4: Setting up libhttp-message-perl (6.22-1) ... Step #4: Setting up libhtml-form-perl (6.07-1) ... Step #4: Setting up libhttp-negotiate-perl (6.01-1) ... Step #4: Setting up libhttp-cookies-perl (6.08-1) ... Step #4: Setting up libhtml-tree-perl (5.07-2) ... Step #4: Setting up libhtml-format-perl (2.12-1) ... Step #4: Setting up libnet-smtp-ssl-perl (1.04-1) ... Step #4: Setting up libmailtools-perl (2.21-1) ... Step #4: Setting up texinfo (6.7.0.dfsg.2-5) ... Step #4: Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Setting up libwww-perl (6.43-1) ... Step #4: Setting up libxml-parser-perl (2.46-1) ... Step #4: Setting up libxml-sax-expat-perl (0.51-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 924f3c4feecc Step #4: ---> b8d336d1ac78 Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/tytso/e2fsprogs Step #4: ---> Running in 07faa127e822 Step #4: Cloning into 'e2fsprogs'... Step #4: Removing intermediate container 07faa127e822 Step #4: ---> 36ee644dcc77 Step #4: Step 4/6 : COPY build.sh $SRC/ Step #4: ---> 03564a6f90a8 Step #4: Step 5/6 : COPY fuzz/ $SRC/fuzz/ Step #4: ---> e6fd2c68d931 Step #4: Step 6/6 : WORKDIR $SRC/e2fsprogs Step #4: ---> Running in 73d6245ff878 Step #4: Removing intermediate container 73d6245ff878 Step #4: ---> 1e0a51f3867e Step #4: Successfully built 1e0a51f3867e Step #4: Successfully tagged gcr.io/oss-fuzz/e2fsprogs:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/e2fsprogs Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileHFxHGL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/e2fsprogs/.git Step #5 - "srcmap": + GIT_DIR=/src/e2fsprogs Step #5 - "srcmap": + cd /src/e2fsprogs Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/tytso/e2fsprogs Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=950a0d69c82b585aba30118f01bf80151deffe8c Step #5 - "srcmap": + jq_inplace /tmp/fileHFxHGL '."/src/e2fsprogs" = { type: "git", url: "https://github.com/tytso/e2fsprogs", rev: "950a0d69c82b585aba30118f01bf80151deffe8c" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file64M4yc Step #5 - "srcmap": + cat /tmp/fileHFxHGL Step #5 - "srcmap": + jq '."/src/e2fsprogs" = { type: "git", url: "https://github.com/tytso/e2fsprogs", rev: "950a0d69c82b585aba30118f01bf80151deffe8c" }' Step #5 - "srcmap": + mv /tmp/file64M4yc /tmp/fileHFxHGL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileHFxHGL Step #5 - "srcmap": + rm /tmp/fileHFxHGL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/e2fsprogs": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/tytso/e2fsprogs", Step #5 - "srcmap": "rev": "950a0d69c82b585aba30118f01bf80151deffe8c" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'LDFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/e2fsprogs/configure Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether _XOPEN_SOURCE should be defined... no Step #6 - "compile-libfuzzer-introspector-x86_64": Generating configuration file for e2fsprogs version 1.47.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Package version 1.47.1 release Step #6 - "compile-libfuzzer-introspector-x86_64": Release date is May, 2024 Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlopen in -ldl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for additional special compiler flags... (none) Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling maintainer mode by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling symlinks for install by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling relative symlinks for install by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling symlinks for build by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling verbose make commands Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling ELF shared libraries by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling BSD shared libraries by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling profiling libraries by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling journal debugging by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling blkid debugging by default Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling testio debugging by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling ext4 developer features by default Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling private uuid library by default Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling private blkid library by default Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling use of backtrace by default Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling debugfs support by default Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling e2image support by default Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling e2resize support by default Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling e4defrag support by default Step #6 - "compile-libfuzzer-introspector-x86_64": Building fsck wrapper by default Step #6 - "compile-libfuzzer-introspector-x86_64": Building e2initrd helper by default Step #6 - "compile-libfuzzer-introspector-x86_64": Try using thread local support by default Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread local storage (TLS) class... __thread Step #6 - "compile-libfuzzer-introspector-x86_64": Try testing for pthread support by default Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": Building uuidd by default Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling mmp support by default Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling tdb support by default Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling bitmap statistics support by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling additional bitmap statistics by default Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... : Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking 32-bit host C ABI... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ELF binary format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the common suffixes of directories in the library search path... lib,lib,lib64 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFPreferencesCopyAppValue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFLocaleCopyPreferredLanguages... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU gettext in libc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use NLS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where the gettext function comes from... libc Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU make... make Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ln... /usr/bin/ln Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mv... /usr/bin/mv Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cp... /usr/bin/cp Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rm... /usr/bin/rm Step #6 - "compile-libfuzzer-introspector-x86_64": checking for chmod... /usr/bin/chmod Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... (cached) /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sed... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for perl... /usr/bin/perl Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ldconfig... /usr/sbin/ldconfig Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for makeinfo... makeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirent.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for execinfo.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mntent.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for paths.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for semaphore.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setjmp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signal.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdarg.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for termios.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for termio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utime.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for attr/xattr.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/falloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/fd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/fsmap.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/major.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/loop.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/if_dl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/acl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/disklabel.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/disk.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/file.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/key.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mkdev.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mount.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/prctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/random.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resource.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sockio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/syscall.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sysmacros.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/xattr.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a dd(1) program that supports iflag=fullblock... dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/if.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct dirent.d_reclen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_atim... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang options needed to detect all undeclared functions... -fno-builtin Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether llseek is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether lseek64 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fsmap_sizeof is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of short... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of off_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __uNN types... using Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for intptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct stat has a st_flags field... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr.sa_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __secure_getenv... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for add_key... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for backtrace... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for chflags... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlopen... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fadvise64... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fallocate... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fallocate64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fchown... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fdatasync... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fstat64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fsync... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ftruncate64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for futimes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getcwd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdtablesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getentropy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getmntinfo... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpwuid_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrlimit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrusage... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jrand48... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for keyctl... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for llistxattr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for llseek... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lseek64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mallinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mallinfo2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbstowcs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memalign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mempcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msync... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nanosleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for open64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pathconf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_fadvise... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_fadvise64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_memalign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for prctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pwrite... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pread64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pwrite64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for qsort_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for secure_getenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setmntent... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setresgid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setresuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for srandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stpcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strcasecmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strdup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strptime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoull... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sync_file_range... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysconf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for usleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utimes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valloc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket in -lsocket... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for magic_file in -lmagic... no Step #6 - "compile-libfuzzer-introspector-x86_64": Try testing for libarchive support (with dlopen) by default Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archive_read_new in -larchive... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime in -lrt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fuse3... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fuse.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for optreset... no Step #6 - "compile-libfuzzer-introspector-x86_64": GL_THREADS_API: Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sem_init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether qsort_r is GNU version... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether qsort_r is BSD version... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unified diff option... -u Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mount 'nosuid' option... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mount 'nodev' option... yes Step #6 - "compile-libfuzzer-introspector-x86_64": On linux-gnu systems, root_prefix defaults to '' Step #6 - "compile-libfuzzer-introspector-x86_64": On linux-gnu systems, prefix defaults to /usr Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we can link with -static... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for udev... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for udev rules dir... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for system crontab dir... /etc/cron.d Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd system unit dir... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating MCONFIG Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/subst.conf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/gen-tarball Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/install-symlink Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/et/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/ss/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/e2p/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/ext2fs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/ext2fs/ext2_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/uuid/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/uuid/uuid.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/uuid/uuid_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/blkid/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/blkid/blkid.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/blkid/blkid_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/support/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/ss/ss.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/et/com_err.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/e2p/e2p.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/ext2fs/ext2fs.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating misc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ext2ed/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating e2fsck/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debugfs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/progs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/fuzz/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating resize/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scrub/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing po-directories commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/POTFILES Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": cd ./util ; make subst Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs/util' Step #6 - "compile-libfuzzer-introspector-x86_64": CREATE dirpaths.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC subst.c Step #6 - "compile-libfuzzer-introspector-x86_64": LD subst Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:24 : Main function filename: /src/e2fsprogs/util/subst.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:24 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs/util' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: 'util/subst.conf' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: 'lib/config.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST lib/dirpaths.h Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": cd .; CONFIG_FILES=./lib/ext2fs/ext2_types.h ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ./lib/ext2fs/ext2_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: lib/config.h is unchanged Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing po-directories commands Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": cd .; CONFIG_FILES=./lib/blkid/blkid_types.h ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ./lib/blkid/blkid_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: lib/config.h is unchanged Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing po-directories commands Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": cd .; CONFIG_FILES=./lib/uuid/uuid_types.h ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ./lib/uuid/uuid_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: lib/config.h is unchanged Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing po-directories commands Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST compile_et Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST ext2_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": COMPILE_ET ext2_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": COMPILE_ET prof_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": make libs Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'util/subst.conf' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/config.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/dirpaths.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/ext2fs/ext2_types.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/blkid/blkid_types.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/uuid/uuid_types.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'compile_et' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'ext2_err.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'prof_err.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/et Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": CC error_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC et_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC init_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC com_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC com_right.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN_LIB libcom_err.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/ss Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/ss' Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST mk_cmds Step #6 - "compile-libfuzzer-introspector-x86_64": COMPILE_ET ss_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": MK_CMDS std_rqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": COMPILE_ET ss_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": CC ss_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC std_rqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC invocation.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC help.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC execute_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC error.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC prompt.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC request_tbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC list_rqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pager.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC data.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC get_readline.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN_LIB libss.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/ss' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/e2p Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/e2p' Step #6 - "compile-libfuzzer-introspector-x86_64": CC feature.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC fgetflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC fsetflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC fgetversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC fsetversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC getflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC getversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC hashstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC iod.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ls.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ljs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC mntopts.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC parse_num.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pf.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC setflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC setversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostype.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC percent.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_mode.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC fgetproject.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC fsetproject.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC errcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN_LIB libe2p.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/e2p' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/uuid Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/uuid' Step #6 - "compile-libfuzzer-introspector-x86_64": CP uuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC clear.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC gen_uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC isnull.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pack.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC unpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC unparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC uuid_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN_LIB libuuid.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC tst_uuid.o Step #6 - "compile-libfuzzer-introspector-x86_64": LD uuid_time Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuid.3 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuid_clear.3 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuid_compare.3 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuid_copy.3 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuid_generate.3 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuid_is_null.3 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuid_parse.3 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuid_time.3 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuid_unparse.3 Step #6 - "compile-libfuzzer-introspector-x86_64": LD tst_uuid Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Main function filename: /src/e2fsprogs/lib/uuid/./uuid_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:25 : Logging next yaml tile to /src/allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Main function filename: /src/e2fsprogs/lib/uuid/./tst_uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:25 : Logging next yaml tile to /src/allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/uuid' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/blkid Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/blkid' Step #6 - "compile-libfuzzer-introspector-x86_64": CP blkid.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dev.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC devname.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC devno.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC getsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC llseek.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC probe.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC read.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC resolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC save.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC version.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN_LIB libblkid.a Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST libblkid.3 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/blkid' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/support Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": CC cstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC mkquota.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC plausible.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC parse_qtype.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC print_fs_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC profile_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC prof_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC quotaio.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC quotaio_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC quotaio_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC devname.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN_LIB libsupport.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/ext2fs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": CC gen_crc32ctable Step #6 - "compile-libfuzzer-introspector-x86_64": CC bb_compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC inode_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC write_bb_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dupfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC imager.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ext2_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC alloc_sb.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC alloc_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC alloc_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC atexit.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC badblocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC bb_inode.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC bitmaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC bitops.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC blkmap64_ba.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC blkmap64_rb.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC blknum.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC block.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC bmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC check_desc.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC closefs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC crc16.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC csum.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dblist.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dblist_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dirblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dirhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dir_iterate.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC expanddir.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ext_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC extent.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Main function filename: /src/e2fsprogs/lib/ext2fs/./gen_crc32ctable.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Forcing analysis of all functions. This in auto-fuzz mode CC fallocate.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Logging next yaml tile to /src/allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC finddev.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC flushb.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC freefs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC gen_bitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC gen_bitmap64.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC get_num_dirs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC get_pathname.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC getenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC getsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC getsectsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC hashmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC i_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC icount.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ind_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC inline.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC inline_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC inode.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC io_manager.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ismounted.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC link.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC llseek.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC mkdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC mkjournal.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC mmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC namei.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC native.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC newdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC nls_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC openfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC orphan.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC progress.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC punch.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC qcow2.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC read_bb.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC read_bb_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC res_gdt.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC rw_bitmaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC swapfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC symlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC undo_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC unix_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC sparse_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC unlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC valid_blk.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC version.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC rbtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN32CTABLE crc32c_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC crc32c.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN_LIB libext2fs.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make progs Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'util/subst.conf' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/config.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/dirpaths.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/ext2fs/ext2_types.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/blkid/blkid_types.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/uuid/uuid_types.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'compile_et' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'ext2_err.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'prof_err.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/et Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/ss Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/ss' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/ss' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/e2p Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/e2p' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/e2p' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/uuid Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/uuid' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/uuid' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/blkid Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/blkid' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/blkid' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/support Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/ext2fs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in e2fsck Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/e2fsck' Step #6 - "compile-libfuzzer-introspector-x86_64": CC unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC e2fsck.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC super.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pass1.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pass1b.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pass2.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pass3.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pass4.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pass5.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC badblocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC util.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dirinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dx_dirinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ehandler.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC problem.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC message.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC recovery.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC region.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC revoke.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ea_refcount.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC rehash.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC logfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC sigcatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC readahead.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC extents.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC encrypted_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2fsck.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2fsck.conf.5 Step #6 - "compile-libfuzzer-introspector-x86_64": LD e2fsck Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:27 : Main function filename: /src/e2fsprogs/e2fsck/unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:27 : Logging next yaml tile to /src/allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/e2fsck' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in debugfs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/debugfs' Step #6 - "compile-libfuzzer-introspector-x86_64": MK_CMDS debug_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC debugfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC util.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ncheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC icheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ls.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC lsdel.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC set_fields.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC logdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC htree.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC unused.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC e2freefrag.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC filefrag.c Step #6 - "compile-libfuzzer-introspector-x86_64": MK_CMDS extent_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC extent_inode.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC zap.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC create_inode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC create_inode_libarchive.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC xattrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC revoke.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recovery.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC do_journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST debugfs.8 Step #6 - "compile-libfuzzer-introspector-x86_64": CC debug_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC extent_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": LD debugfs Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function filename: /src/e2fsprogs/debugfs/debugfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:33 : Logging next yaml tile to /src/allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/debugfs' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in misc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/misc' Step #6 - "compile-libfuzzer-introspector-x86_64": CC mke2fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC util.c Step #6 - "compile-libfuzzer-introspector-x86_64": if test -f ./mke2fs.conf.custom.in ; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./mke2fs.conf.custom.in mke2fs.conf; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./mke2fs.conf.in mke2fs.conf; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": CC mk_hugefiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC create_inode.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC create_inode_libarchive.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC badblocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC tune2fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../debugfs/journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../e2fsck/recovery.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../e2fsck/revoke.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dumpe2fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC blkid.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC logsave.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC e2image.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC fsck.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC base_device.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ismounted.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC e2undo.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC chattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC lsattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC uuidgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC mklost+found.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC filefrag.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC e2freefrag.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC uuidd.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC e4defrag.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC e4crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST tune2fs.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST mklost+found.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST mke2fs.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST dumpe2fs.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST badblocks.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2label.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST findfs.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST blkid.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2image.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST logsave.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST filefrag.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2undo.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2freefrag.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuidd.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e4defrag.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e4crypt.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST fsck.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2mmpstatus.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST chattr.1 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST lsattr.1 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuidgen.1 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST mke2fs.conf.5 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST ext4.5 Step #6 - "compile-libfuzzer-introspector-x86_64": CC e2initrd_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC e2fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": PROFILE_TO_C mke2fs.conf Step #6 - "compile-libfuzzer-introspector-x86_64": LD uuidgen Step #6 - "compile-libfuzzer-introspector-x86_64": CC default_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": LD logsave Step #6 - "compile-libfuzzer-introspector-x86_64": LD mklost+found Step #6 - "compile-libfuzzer-introspector-x86_64": LD lsattr Step #6 - "compile-libfuzzer-introspector-x86_64": LD chattr Step #6 - "compile-libfuzzer-introspector-x86_64": LD blkid Step #6 - "compile-libfuzzer-introspector-x86_64": LD fsck Step #6 - "compile-libfuzzer-introspector-x86_64": LD e2freefrag Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/e2fsprogs/misc/logsave.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/e2fsprogs/misc/uuidgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LD e2undo Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/e2fsprogs/misc/mklost+found.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LD e4crypt Step #6 - "compile-libfuzzer-introspector-x86_64": LD filefrag Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LD uuidd Step #6 - "compile-libfuzzer-introspector-x86_64": LD badblocks Step #6 - "compile-libfuzzer-introspector-x86_64": LD dumpe2fs Step #6 - "compile-libfuzzer-introspector-x86_64": LD e2image Step #6 - "compile-libfuzzer-introspector-x86_64": LD e2fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LD e2initrd_helper Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/e2fsprogs/misc/lsattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/e2fsprogs/misc/chattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LD e4defrag Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/e2fsprogs/misc/filefrag.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/e2fsprogs/misc/e4crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LD tune2fs Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/e2fsprogs/misc/uuidd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LD mke2fs Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/e2fsprogs/misc/blkid.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/e2fsprogs/misc/fsck.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/e2fsprogs/misc/e2freefrag.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/e2fsprogs/misc/e2fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/e2fsprogs/misc/badblocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/e2fsprogs/misc/e2undo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/e2fsprogs/misc/e4defrag.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/e2fsprogs/misc/e2initrd_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/e2fsprogs/misc/dumpe2fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/e2fsprogs/misc/e2image.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function filename: /src/e2fsprogs/misc/tune2fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:38 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function filename: /src/e2fsprogs/misc/mke2fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:38 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/misc' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in resize Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/resize' Step #6 - "compile-libfuzzer-introspector-x86_64": CC extent.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC resize2fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC online.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC resource_track.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC sim_progress.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_extent.c Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST resize2fs.8 Step #6 - "compile-libfuzzer-introspector-x86_64": LD test_extent Step #6 - "compile-libfuzzer-introspector-x86_64": LD resize2fs Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Main function filename: /src/e2fsprogs/resize/test_extent.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:41 : Logging next yaml tile to /src/allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Main function filename: /src/e2fsprogs/resize/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:42 : Logging next yaml tile to /src/allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/resize' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/progs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/tests/progs' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_icount.c Step #6 - "compile-libfuzzer-introspector-x86_64": MK_CMDS test_icount_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC crcsum.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_icount_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": LD crcsum Step #6 - "compile-libfuzzer-introspector-x86_64": LD test_icount Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function filename: /src/e2fsprogs/tests/progs/crcsum.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:44 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function filename: /src/e2fsprogs/tests/progs/test_icount.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:44 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/tests/progs' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/tests/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/tests/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in po Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/po' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/po' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in scrub Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/scrub' Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2scrub Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2scrub_all Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2scrub.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2scrub_all.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2scrub.conf Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2scrub_all.cron Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2scrub_all_cron Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/scrub' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make docs Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": MAKEINFO libext2fs.info Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src/fuzz -name '*_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC/fuzz -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/fuzz/ext2fs_image_read_write_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=ext2fs_image_read_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -I /src/e2fsprogs/lib /src/fuzz/ext2fs_image_read_write_fuzzer.cc -L./lib/ext2fs -lext2fs -L./lib/et -lcom_err -o /workspace/out/libfuzzer-introspector-x86_64/ext2fs_image_read_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Logging next yaml tile to /src/fuzzerLogFile-0-HACiTNev8O.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC/fuzz -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/fuzz/ext2fs_check_directory_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=ext2fs_check_directory_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -I /src/e2fsprogs/lib /src/fuzz/ext2fs_check_directory_fuzzer.cc -L./lib/ext2fs -lext2fs -L./lib/et -lcom_err -o /workspace/out/libfuzzer-introspector-x86_64/ext2fs_check_directory_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-efYEZdS2V8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC/fuzz -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/fuzz/ext2fs_read_bitmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=ext2fs_read_bitmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -I /src/e2fsprogs/lib /src/fuzz/ext2fs_read_bitmap_fuzzer.cc -L./lib/ext2fs -lext2fs -L./lib/et -lcom_err -o /workspace/out/libfuzzer-introspector-x86_64/ext2fs_read_bitmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-MIu7ygZJa4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 35% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 89% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1209 B/1546 B 78%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2276 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2471 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 2s (412 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19444 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.4MB/s eta 0:00:01  |▎ | 20kB 1.9MB/s eta 0:00:02  |▌ | 30kB 2.8MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:02  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 17.8MB/s eta 0:00:01  |▊ | 20kB 23.3MB/s eta 0:00:01  |█▏ | 30kB 29.8MB/s eta 0:00:01  |█▌ | 40kB 34.2MB/s eta 0:00:01  |██ | 51kB 37.4MB/s eta 0:00:01  |██▎ | 61kB 40.7MB/s eta 0:00:01  |██▋ | 71kB 42.3MB/s eta 0:00:01  |███ | 81kB 43.9MB/s eta 0:00:01  |███▍ | 92kB 45.8MB/s eta 0:00:01  |███▉ | 102kB 47.2MB/s eta 0:00:01  |████▏ | 112kB 47.2MB/s eta 0:00:01  |████▌ | 122kB 47.2MB/s eta 0:00:01  |█████ | 133kB 47.2MB/s eta 0:00:01  |█████▎ | 143kB 47.2MB/s eta 0:00:01  |█████▊ | 153kB 47.2MB/s eta 0:00:01  |██████ | 163kB 47.2MB/s eta 0:00:01  |██████▌ | 174kB 47.2MB/s eta 0:00:01  |██████▉ | 184kB 47.2MB/s eta 0:00:01  |███████▏ | 194kB 47.2MB/s eta 0:00:01  |███████▋ | 204kB 47.2MB/s eta 0:00:01  |████████ | 215kB 47.2MB/s eta 0:00:01  |████████▍ | 225kB 47.2MB/s eta 0:00:01  |████████▊ | 235kB 47.2MB/s eta 0:00:01  |█████████ | 245kB 47.2MB/s eta 0:00:01  |█████████▌ | 256kB 47.2MB/s eta 0:00:01  |█████████▉ | 266kB 47.2MB/s eta 0:00:01  |██████████▎ | 276kB 47.2MB/s eta 0:00:01  |██████████▋ | 286kB 47.2MB/s eta 0:00:01  |███████████ | 296kB 47.2MB/s eta 0:00:01  |███████████▍ | 307kB 47.2MB/s eta 0:00:01  |███████████▊ | 317kB 47.2MB/s eta 0:00:01  |████████████▏ | 327kB 47.2MB/s eta 0:00:01  |████████████▌ | 337kB 47.2MB/s eta 0:00:01  |█████████████ | 348kB 47.2MB/s eta 0:00:01  |█████████████▎ | 358kB 47.2MB/s eta 0:00:01  |█████████████▋ | 368kB 47.2MB/s eta 0:00:01  |██████████████ | 378kB 47.2MB/s eta 0:00:01  |██████████████▍ | 389kB 47.2MB/s eta 0:00:01  |██████████████▉ | 399kB 47.2MB/s eta 0:00:01  |███████████████▏ | 409kB 47.2MB/s eta 0:00:01  |███████████████▋ | 419kB 47.2MB/s eta 0:00:01  |████████████████ | 430kB 47.2MB/s eta 0:00:01  |████████████████▎ | 440kB 47.2MB/s eta 0:00:01  |████████████████▊ | 450kB 47.2MB/s eta 0:00:01  |█████████████████ | 460kB 47.2MB/s eta 0:00:01  |█████████████████▌ | 471kB 47.2MB/s eta 0:00:01  |█████████████████▉ | 481kB 47.2MB/s eta 0:00:01  |██████████████████▏ | 491kB 47.2MB/s eta 0:00:01  |██████████████████▋ | 501kB 47.2MB/s eta 0:00:01  |███████████████████ | 512kB 47.2MB/s eta 0:00:01  |███████████████████▍ | 522kB 47.2MB/s eta 0:00:01  |███████████████████▊ | 532kB 47.2MB/s eta 0:00:01  |████████████████████▏ | 542kB 47.2MB/s eta 0:00:01  |████████████████████▌ | 552kB 47.2MB/s eta 0:00:01  |████████████████████▉ | 563kB 47.2MB/s eta 0:00:01  |█████████████████████▎ | 573kB 47.2MB/s eta 0:00:01  |█████████████████████▋ | 583kB 47.2MB/s eta 0:00:01  |██████████████████████ | 593kB 47.2MB/s eta 0:00:01  |██████████████████████▍ | 604kB 47.2MB/s eta 0:00:01  |██████████████████████▊ | 614kB 47.2MB/s eta 0:00:01  |███████████████████████▏ | 624kB 47.2MB/s eta 0:00:01  |███████████████████████▌ | 634kB 47.2MB/s eta 0:00:01  |████████████████████████ | 645kB 47.2MB/s eta 0:00:01  |████████████████████████▎ | 655kB 47.2MB/s eta 0:00:01  |████████████████████████▊ | 665kB 47.2MB/s eta 0:00:01  |█████████████████████████ | 675kB 47.2MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 47.2MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 47.2MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 47.2MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 47.2MB/s eta 0:00:01  |███████████████████████████ | 727kB 47.2MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 47.2MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 47.2MB/s eta 0:00:01  |████████████████████████████ | 757kB 47.2MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 47.2MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 47.2MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 47.2MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 47.2MB/s eta 0:00:01  |██████████████████████████████ | 808kB 47.2MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 47.2MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 47.2MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 47.2MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 47.2MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 47.2MB/s eta 0:00:01  |████████████████████████████████| 870kB 47.2MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 3.7 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 348.2/736.6 kB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 14.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 32.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 3.2/5.1 MB 45.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 55.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 45.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.2 kB 1.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 153.6/162.2 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 8.2 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 12.1 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/9.2 MB 19.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 4.4/9.2 MB 31.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 7.6/9.2 MB 43.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 30.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 2.0/4.7 MB 160.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 4.2/4.7 MB 63.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 34.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 64.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 94.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.4/17.3 MB 91.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 9.5/17.3 MB 90.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.8/17.3 MB 81.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.8/17.3 MB 80.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 80.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 61.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 110.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 71.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 11.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 23.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-efYEZdS2V8.data' and '/src/inspector/fuzzerLogFile-0-efYEZdS2V8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HACiTNev8O.data' and '/src/inspector/fuzzerLogFile-0-HACiTNev8O.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MIu7ygZJa4.data' and '/src/inspector/fuzzerLogFile-0-MIu7ygZJa4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HACiTNev8O.data.yaml' and '/src/inspector/fuzzerLogFile-0-HACiTNev8O.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MIu7ygZJa4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MIu7ygZJa4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-efYEZdS2V8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-efYEZdS2V8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HACiTNev8O.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HACiTNev8O.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HACiTNev8O.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HACiTNev8O.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-efYEZdS2V8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-efYEZdS2V8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-efYEZdS2V8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-efYEZdS2V8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MIu7ygZJa4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MIu7ygZJa4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-efYEZdS2V8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-efYEZdS2V8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:19.679 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:19.680 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ext2fs_read_bitmap_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:19.680 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:19.680 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ext2fs_check_directory_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:19.680 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ext2fs_image_read_write_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:19.743 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MIu7ygZJa4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:19.993 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-efYEZdS2V8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:20.056 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HACiTNev8O Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:20.056 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ext2fs_read_bitmap_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-MIu7ygZJa4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ext2fs_check_directory_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-efYEZdS2V8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ext2fs_image_read_write_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-HACiTNev8O'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:20.058 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:20.286 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:20.286 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:20.310 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-efYEZdS2V8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:20.311 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:20.311 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HACiTNev8O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:20.312 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:20.313 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MIu7ygZJa4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:20.313 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:22.199 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:22.199 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MIu7ygZJa4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:22.200 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:22.200 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-efYEZdS2V8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:22.200 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:22.200 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-HACiTNev8O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:22.326 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:22.327 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:22.330 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.007 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.007 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.008 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.008 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-efYEZdS2V8.data with fuzzerLogFile-0-efYEZdS2V8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.008 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MIu7ygZJa4.data with fuzzerLogFile-0-MIu7ygZJa4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.008 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HACiTNev8O.data with fuzzerLogFile-0-HACiTNev8O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.008 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.008 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.023 INFO fuzzer_profile - accummulate_profile: ext2fs_check_directory_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.026 INFO fuzzer_profile - accummulate_profile: ext2fs_read_bitmap_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.028 INFO fuzzer_profile - accummulate_profile: ext2fs_image_read_write_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.049 INFO fuzzer_profile - accummulate_profile: ext2fs_check_directory_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.049 INFO fuzzer_profile - accummulate_profile: ext2fs_check_directory_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.052 INFO fuzzer_profile - accummulate_profile: ext2fs_check_directory_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.052 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.052 INFO fuzzer_profile - accummulate_profile: ext2fs_read_bitmap_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.052 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ext2fs_check_directory_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.052 INFO fuzzer_profile - accummulate_profile: ext2fs_read_bitmap_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.053 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.053 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ext2fs_check_directory_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ext2fs_check_directory_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.053 INFO fuzzer_profile - accummulate_profile: ext2fs_image_read_write_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.054 INFO fuzzer_profile - accummulate_profile: ext2fs_image_read_write_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.056 INFO fuzzer_profile - accummulate_profile: ext2fs_read_bitmap_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.056 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.056 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ext2fs_read_bitmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.057 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.057 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ext2fs_read_bitmap_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ext2fs_read_bitmap_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.058 INFO fuzzer_profile - accummulate_profile: ext2fs_image_read_write_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.058 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.058 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ext2fs_image_read_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.059 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.059 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ext2fs_image_read_write_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ext2fs_image_read_write_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.095 INFO fuzzer_profile - accummulate_profile: ext2fs_check_directory_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.095 INFO fuzzer_profile - accummulate_profile: ext2fs_check_directory_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.096 INFO fuzzer_profile - accummulate_profile: ext2fs_check_directory_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.096 INFO fuzzer_profile - accummulate_profile: ext2fs_check_directory_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.098 INFO fuzzer_profile - accummulate_profile: ext2fs_check_directory_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.116 INFO fuzzer_profile - accummulate_profile: ext2fs_read_bitmap_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.117 INFO fuzzer_profile - accummulate_profile: ext2fs_read_bitmap_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.117 INFO fuzzer_profile - accummulate_profile: ext2fs_read_bitmap_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.117 INFO fuzzer_profile - accummulate_profile: ext2fs_read_bitmap_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.120 INFO fuzzer_profile - accummulate_profile: ext2fs_read_bitmap_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.124 INFO fuzzer_profile - accummulate_profile: ext2fs_image_read_write_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.125 INFO fuzzer_profile - accummulate_profile: ext2fs_image_read_write_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.125 INFO fuzzer_profile - accummulate_profile: ext2fs_image_read_write_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.125 INFO fuzzer_profile - accummulate_profile: ext2fs_image_read_write_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:23.128 INFO fuzzer_profile - accummulate_profile: ext2fs_image_read_write_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.205 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.205 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.205 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.205 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.206 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.245 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.265 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.265 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.265 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.265 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.265 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.265 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.265 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.265 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.276 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.276 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.286 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/e2fsprogs/reports/20240611/linux -- ext2fs_check_directory_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.287 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/e2fsprogs/reports-by-target/20240611/ext2fs_check_directory_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.311 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.468 INFO analysis - overlay_calltree_with_coverage: [+] found 103 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.472 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/e2fsprogs/reports/20240611/linux -- ext2fs_read_bitmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.472 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/e2fsprogs/reports-by-target/20240611/ext2fs_read_bitmap_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.508 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.509 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.510 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.667 INFO analysis - overlay_calltree_with_coverage: [+] found 142 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.674 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/e2fsprogs/reports/20240611/linux -- ext2fs_image_read_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.674 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/e2fsprogs/reports-by-target/20240611/ext2fs_image_read_write_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.674 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.715 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.872 INFO analysis - overlay_calltree_with_coverage: [+] found 168 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MIu7ygZJa4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-efYEZdS2V8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HACiTNev8O.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HACiTNev8O.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-efYEZdS2V8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MIu7ygZJa4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-efYEZdS2V8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HACiTNev8O.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MIu7ygZJa4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.908 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.908 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.908 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.908 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.925 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.927 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.947 INFO html_report - create_all_function_table: Assembled a total of 771 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.947 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.975 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.975 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.978 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.979 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 307 -- : 307 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.979 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.980 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.981 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.981 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.981 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:24.981 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:25.735 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.139 INFO html_helpers - create_horisontal_calltree_image: Creating image ext2fs_check_directory_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.140 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (244 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.221 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.222 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.381 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.381 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.387 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.387 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.390 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.391 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 527 -- : 527 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.391 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.392 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.746 INFO html_helpers - create_horisontal_calltree_image: Creating image ext2fs_read_bitmap_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.746 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (424 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.879 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:26.879 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.006 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.006 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.012 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.012 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.016 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.017 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.017 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.018 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.516 INFO html_helpers - create_horisontal_calltree_image: Creating image ext2fs_image_read_write_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.516 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (459 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.653 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.653 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.787 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.787 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.793 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.793 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:27.793 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:29.219 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:29.221 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:29.221 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:29.222 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:30.530 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:30.531 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:30.560 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:30.561 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:30.561 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:32.098 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:32.099 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:32.127 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:32.129 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:32.129 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:33.457 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:33.458 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:33.488 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:33.490 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:33.491 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:35.059 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:35.059 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:35.088 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:35.090 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:35.090 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:36.422 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:36.423 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:36.452 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:36.454 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:36.454 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:38.025 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:38.025 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:38.057 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:38.058 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:38.058 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:39.392 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:39.393 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:39.424 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:39.426 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:39.426 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:41.018 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:41.020 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:41.052 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:41.053 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:41.053 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:42.400 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:42.400 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:42.429 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:42.431 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:42.431 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.000 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.001 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.030 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ext2fs_symlink', 'ext2fs_add_journal_inode', 'unix_read_blk', 'rb_unmark_bmap_extent', 'ext2fs_get_next_inode', 'unix_open', 'utf8_casefold_cmp', 'ext2fs_open_inode_scan', 'ext2fs_get_free_blocks', 'default_com_err_proc'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.056 INFO html_report - create_all_function_table: Assembled a total of 771 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.074 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.095 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.095 INFO engine_input - analysis_func: Generating input for ext2fs_check_directory_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.096 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_llseek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_group_desc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_open2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_mmp_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_free_inode_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.098 INFO engine_input - analysis_func: Generating input for ext2fs_read_bitmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.099 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_llseek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_free_inode_bitmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_allocate_block_bitmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_inode_bitmap_loc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_block_bitmap_loc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_open2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: com_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_super_and_bgd_loc2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_group_desc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.100 INFO engine_input - analysis_func: Generating input for ext2fs_image_read_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.101 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_llseek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_free_generic_bitmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_allocate_block_bitmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_bitmaps_range_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_inode_bitmap_loc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_block_bitmap_loc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_open2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_super_and_bgd_loc2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_group_desc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_get_generic_bmap_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.103 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.103 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.103 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.104 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.104 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.186 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.186 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.186 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.186 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.186 INFO annotated_cfg - analysis_func: Analysing: ext2fs_check_directory_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.188 INFO annotated_cfg - analysis_func: Analysing: ext2fs_read_bitmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.190 INFO annotated_cfg - analysis_func: Analysing: ext2fs_image_read_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.197 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/e2fsprogs/reports/20240611/linux -- ext2fs_check_directory_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.197 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/e2fsprogs/reports/20240611/linux -- ext2fs_read_bitmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.197 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/e2fsprogs/reports/20240611/linux -- ext2fs_image_read_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.208 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.308 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.386 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:44.478 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:58.621 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.256 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.256 INFO debug_info - create_friendly_debug_types: Have to create for 46924 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.431 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.448 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.467 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.485 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.504 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.521 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.540 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.557 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.578 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.795 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.815 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.832 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.853 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.871 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.892 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.910 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.929 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:04:59.948 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:02.240 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzz/ext2fs_check_directory_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/mkjournal.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/blknum.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/extent.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/gen_bitmap.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/llseek.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/closefs.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/ext2_fs.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/ext2fsP.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/ext2fs.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/csum.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/dir_iterate.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/freefs.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/hashmap.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/inline.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/bitops.h ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/inline_data.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/inode.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/io_manager.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/mmp.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/openfs.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/read_bb.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/rw_bitmaps.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/unix_io.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/alloc.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/alloc_sb.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/alloc_stats.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/badblocks.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/bitmaps.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/bitops.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/block.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/bmap.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/crc16.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/crc32c.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/dirblock.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/ext_attr.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/fallocate.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/fileio.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/gen_bitmap64.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/get_num_dirs.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/getenv.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/getsectsize.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/i_block.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/ind_block.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/ismounted.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/nls_utf8.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/punch.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/sha512.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/symlink.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/valid_blk.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/blkmap64_ba.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/blkmap64_rb.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/rbtree.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/link.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/lookup.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/rbtree.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/dirhash.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/et/com_err.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/et/error_message.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/et/et_name.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzz/ext2fs_image_read_write_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 105 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 182 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/e2fsprogs/lib/ext2fs/imager.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzz/ext2fs_read_bitmap_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:02.589 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:02.591 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:02.690 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:02.691 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/306 files][ 0.0 B/147.4 MiB] 0% Done / [0/306 files][ 0.0 B/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/306 files][ 0.0 B/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/306 files][ 0.0 B/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/306 files][ 0.0 B/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/306 files][ 40.9 KiB/147.4 MiB] 0% Done / [1/306 files][ 40.9 KiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [1/306 files][ 40.9 KiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/306 files][ 40.9 KiB/147.4 MiB] 0% Done / [2/306 files][ 40.9 KiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/306 files][ 40.9 KiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/306 files][ 42.1 KiB/147.4 MiB] 0% Done / [3/306 files][ 42.1 KiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [3/306 files][ 42.1 KiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/306 files][ 42.1 KiB/147.4 MiB] 0% Done / [4/306 files][ 42.1 KiB/147.4 MiB] 0% Done / [5/306 files][ 42.1 KiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/306 files][ 42.1 KiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/306 files][ 42.1 KiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [5/306 files][ 42.1 KiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/306 files][ 43.3 KiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/306 files][ 43.3 KiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [5/306 files][ 1.3 MiB/147.4 MiB] 0% Done / [6/306 files][ 1.3 MiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIu7ygZJa4.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/306 files][ 1.3 MiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/306 files][ 1.3 MiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-efYEZdS2V8.data [Content-Type=application/octet-stream]... Step #8: / [6/306 files][ 1.3 MiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-efYEZdS2V8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/306 files][ 1.3 MiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/306 files][ 1.3 MiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [6/306 files][ 1.3 MiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [6/306 files][ 1.3 MiB/147.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/306 files][ 1.5 MiB/147.4 MiB] 1% Done / [7/306 files][ 1.5 MiB/147.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/306 files][ 1.5 MiB/147.4 MiB] 1% Done / [8/306 files][ 1.5 MiB/147.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HACiTNev8O.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/306 files][ 1.5 MiB/147.4 MiB] 1% Done / [8/306 files][ 1.5 MiB/147.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/306 files][ 1.5 MiB/147.4 MiB] 1% Done / [9/306 files][ 1.5 MiB/147.4 MiB] 1% Done / [10/306 files][ 1.5 MiB/147.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/306 files][ 1.5 MiB/147.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [10/306 files][ 1.7 MiB/147.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/306 files][ 1.7 MiB/147.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/306 files][ 1.7 MiB/147.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/306 files][ 1.7 MiB/147.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/306 files][ 1.7 MiB/147.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/306 files][ 1.7 MiB/147.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/306 files][ 1.7 MiB/147.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HACiTNev8O.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/306 files][ 1.7 MiB/147.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [10/306 files][ 1.7 MiB/147.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/306 files][ 1.7 MiB/147.4 MiB] 1% Done / [11/306 files][ 1.7 MiB/147.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/306 files][ 1.7 MiB/147.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/306 files][ 1.7 MiB/147.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/306 files][ 1.7 MiB/147.4 MiB] 1% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/306 files][ 2.2 MiB/147.4 MiB] 1% Done - [12/306 files][ 3.3 MiB/147.4 MiB] 2% Done - [13/306 files][ 4.3 MiB/147.4 MiB] 2% Done - [14/306 files][ 4.3 MiB/147.4 MiB] 2% Done - [15/306 files][ 4.3 MiB/147.4 MiB] 2% Done - [16/306 files][ 4.3 MiB/147.4 MiB] 2% Done - [17/306 files][ 4.3 MiB/147.4 MiB] 2% Done - [18/306 files][ 4.3 MiB/147.4 MiB] 2% Done - [19/306 files][ 4.3 MiB/147.4 MiB] 2% Done - [20/306 files][ 4.3 MiB/147.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/306 files][ 4.4 MiB/147.4 MiB] 2% Done - [21/306 files][ 4.4 MiB/147.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/306 files][ 4.4 MiB/147.4 MiB] 2% Done - [22/306 files][ 4.4 MiB/147.4 MiB] 2% Done - [23/306 files][ 4.4 MiB/147.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/306 files][ 4.4 MiB/147.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/306 files][ 4.4 MiB/147.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/306 files][ 4.4 MiB/147.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/306 files][ 4.4 MiB/147.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-efYEZdS2V8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [23/306 files][ 4.4 MiB/147.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-efYEZdS2V8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [23/306 files][ 4.4 MiB/147.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/306 files][ 4.4 MiB/147.4 MiB] 2% Done - [24/306 files][ 4.4 MiB/147.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HACiTNev8O.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [24/306 files][ 4.4 MiB/147.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ext2fs_check_directory_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [24/306 files][ 4.4 MiB/147.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/306 files][ 4.4 MiB/147.4 MiB] 2% Done - [24/306 files][ 4.4 MiB/147.4 MiB] 2% Done - [24/306 files][ 4.4 MiB/147.4 MiB] 2% Done - [25/306 files][ 4.4 MiB/147.4 MiB] 2% Done - [25/306 files][ 4.4 MiB/147.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [25/306 files][ 4.5 MiB/147.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ext2fs_image_read_write_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/306 files][ 4.5 MiB/147.4 MiB] 3% Done - [26/306 files][ 4.5 MiB/147.4 MiB] 3% Done - [27/306 files][ 4.5 MiB/147.4 MiB] 3% Done - [27/306 files][ 4.5 MiB/147.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/306 files][ 4.5 MiB/147.4 MiB] 3% Done - [27/306 files][ 4.5 MiB/147.4 MiB] 3% Done - [27/306 files][ 4.5 MiB/147.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/306 files][ 4.6 MiB/147.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/306 files][ 4.6 MiB/147.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [27/306 files][ 4.6 MiB/147.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [27/306 files][ 4.6 MiB/147.4 MiB] 3% Done - [27/306 files][ 4.6 MiB/147.4 MiB] 3% Done - [27/306 files][ 4.6 MiB/147.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/306 files][ 4.6 MiB/147.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/306 files][ 4.8 MiB/147.4 MiB] 3% Done - [27/306 files][ 4.8 MiB/147.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [28/306 files][ 5.1 MiB/147.4 MiB] 3% Done - [29/306 files][ 5.3 MiB/147.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/306 files][ 5.3 MiB/147.4 MiB] 3% Done - [29/306 files][ 5.6 MiB/147.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIu7ygZJa4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [29/306 files][ 7.1 MiB/147.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/306 files][ 7.9 MiB/147.4 MiB] 5% Done - [30/306 files][ 9.2 MiB/147.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/306 files][ 10.8 MiB/147.4 MiB] 7% Done - [30/306 files][ 11.2 MiB/147.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/306 files][ 12.2 MiB/147.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIu7ygZJa4.data [Content-Type=application/octet-stream]... Step #8: - [30/306 files][ 13.2 MiB/147.4 MiB] 8% Done - [31/306 files][ 13.8 MiB/147.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/306 files][ 13.8 MiB/147.4 MiB] 9% Done - [32/306 files][ 13.8 MiB/147.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/306 files][ 14.0 MiB/147.4 MiB] 9% Done - [33/306 files][ 14.0 MiB/147.4 MiB] 9% Done - [34/306 files][ 14.0 MiB/147.4 MiB] 9% Done - [35/306 files][ 14.0 MiB/147.4 MiB] 9% Done - [36/306 files][ 14.0 MiB/147.4 MiB] 9% Done - [37/306 files][ 14.0 MiB/147.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/306 files][ 14.3 MiB/147.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/306 files][ 14.3 MiB/147.4 MiB] 9% Done - [37/306 files][ 14.3 MiB/147.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/306 files][ 15.3 MiB/147.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/306 files][ 16.4 MiB/147.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ext2fs_read_bitmap_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [37/306 files][ 16.6 MiB/147.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HACiTNev8O.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-efYEZdS2V8.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/306 files][ 17.1 MiB/147.4 MiB] 11% Done - [37/306 files][ 17.1 MiB/147.4 MiB] 11% Done - [37/306 files][ 17.1 MiB/147.4 MiB] 11% Done - [37/306 files][ 17.1 MiB/147.4 MiB] 11% Done - [37/306 files][ 17.4 MiB/147.4 MiB] 11% Done - [38/306 files][ 17.4 MiB/147.4 MiB] 11% Done - [39/306 files][ 17.4 MiB/147.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [40/306 files][ 17.6 MiB/147.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ext2fs_check_directory_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [40/306 files][ 17.9 MiB/147.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/306 files][ 18.4 MiB/147.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/306 files][ 18.9 MiB/147.4 MiB] 12% Done - [41/306 files][ 18.9 MiB/147.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/306 files][ 19.2 MiB/147.4 MiB] 13% Done - [42/306 files][ 19.2 MiB/147.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/306 files][ 19.4 MiB/147.4 MiB] 13% Done - [42/306 files][ 20.0 MiB/147.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/306 files][ 22.2 MiB/147.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/306 files][ 22.5 MiB/147.4 MiB] 15% Done - [42/306 files][ 22.5 MiB/147.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HACiTNev8O.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/306 files][ 23.3 MiB/147.4 MiB] 15% Done - [42/306 files][ 23.3 MiB/147.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/306 files][ 23.5 MiB/147.4 MiB] 15% Done - [43/306 files][ 23.5 MiB/147.4 MiB] 15% Done - [44/306 files][ 23.5 MiB/147.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ext2fs_read_bitmap_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [45/306 files][ 24.2 MiB/147.4 MiB] 16% Done - [46/306 files][ 24.2 MiB/147.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [46/306 files][ 24.5 MiB/147.4 MiB] 16% Done - [46/306 files][ 24.8 MiB/147.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/306 files][ 25.0 MiB/147.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/306 files][ 25.3 MiB/147.4 MiB] 17% Done - [46/306 files][ 25.6 MiB/147.4 MiB] 17% Done - [47/306 files][ 25.6 MiB/147.4 MiB] 17% Done - [48/306 files][ 25.8 MiB/147.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HACiTNev8O.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [48/306 files][ 27.1 MiB/147.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/306 files][ 27.4 MiB/147.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/306 files][ 27.4 MiB/147.4 MiB] 18% Done - [48/306 files][ 27.4 MiB/147.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/306 files][ 27.6 MiB/147.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/306 files][ 28.4 MiB/147.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIu7ygZJa4.data.yaml [Content-Type=application/octet-stream]... Step #8: - [48/306 files][ 28.9 MiB/147.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/306 files][ 29.2 MiB/147.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/306 files][ 29.4 MiB/147.4 MiB] 19% Done - [49/306 files][ 29.4 MiB/147.4 MiB] 19% Done - [50/306 files][ 29.7 MiB/147.4 MiB] 20% Done - [51/306 files][ 29.9 MiB/147.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/306 files][ 30.7 MiB/147.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [51/306 files][ 31.5 MiB/147.4 MiB] 21% Done - [52/306 files][ 32.3 MiB/147.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [53/306 files][ 32.8 MiB/147.4 MiB] 22% Done - [53/306 files][ 32.8 MiB/147.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/306 files][ 33.8 MiB/147.4 MiB] 22% Done - [53/306 files][ 33.8 MiB/147.4 MiB] 22% Done - [54/306 files][ 34.6 MiB/147.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [54/306 files][ 37.2 MiB/147.4 MiB] 25% Done - [55/306 files][ 37.7 MiB/147.4 MiB] 25% Done - [56/306 files][ 37.7 MiB/147.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [56/306 files][ 37.9 MiB/147.4 MiB] 25% Done - [57/306 files][ 38.4 MiB/147.4 MiB] 26% Done - [58/306 files][ 38.4 MiB/147.4 MiB] 26% Done - [59/306 files][ 38.7 MiB/147.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-efYEZdS2V8.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [59/306 files][ 42.3 MiB/147.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [59/306 files][ 42.3 MiB/147.4 MiB] 28% Done - [59/306 files][ 42.3 MiB/147.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ext2fs_image_read_write_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [60/306 files][ 42.3 MiB/147.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIu7ygZJa4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [61/306 files][ 42.3 MiB/147.4 MiB] 28% Done - [61/306 files][ 42.6 MiB/147.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [61/306 files][ 42.8 MiB/147.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [61/306 files][ 43.4 MiB/147.4 MiB] 29% Done - [61/306 files][ 43.4 MiB/147.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [61/306 files][ 43.9 MiB/147.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIu7ygZJa4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [61/306 files][ 43.9 MiB/147.4 MiB] 29% Done - [61/306 files][ 43.9 MiB/147.4 MiB] 29% Done - [61/306 files][ 44.4 MiB/147.4 MiB] 30% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: \ [61/306 files][ 44.9 MiB/147.4 MiB] 30% Done \ [61/306 files][ 44.9 MiB/147.4 MiB] 30% Done \ [61/306 files][ 45.7 MiB/147.4 MiB] 30% Done \ [61/306 files][ 46.5 MiB/147.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: \ [61/306 files][ 46.7 MiB/147.4 MiB] 31% Done \ [61/306 files][ 46.7 MiB/147.4 MiB] 31% Done \ [61/306 files][ 47.1 MiB/147.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: \ [61/306 files][ 47.6 MiB/147.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: \ [61/306 files][ 47.8 MiB/147.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: \ [61/306 files][ 47.8 MiB/147.4 MiB] 32% Done \ [61/306 files][ 47.8 MiB/147.4 MiB] 32% Done \ [61/306 files][ 48.1 MiB/147.4 MiB] 32% Done \ [61/306 files][ 48.1 MiB/147.4 MiB] 32% Done \ [61/306 files][ 48.4 MiB/147.4 MiB] 32% Done \ [61/306 files][ 48.4 MiB/147.4 MiB] 32% Done \ [61/306 files][ 48.4 MiB/147.4 MiB] 32% Done \ [62/306 files][ 48.6 MiB/147.4 MiB] 32% Done \ [62/306 files][ 48.6 MiB/147.4 MiB] 32% Done \ [62/306 files][ 48.6 MiB/147.4 MiB] 32% Done \ [62/306 files][ 48.6 MiB/147.4 MiB] 32% Done \ [62/306 files][ 48.6 MiB/147.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [62/306 files][ 50.2 MiB/147.4 MiB] 34% Done \ [62/306 files][ 51.0 MiB/147.4 MiB] 34% Done \ [62/306 files][ 51.5 MiB/147.4 MiB] 34% Done \ [62/306 files][ 51.7 MiB/147.4 MiB] 35% Done \ [62/306 files][ 52.0 MiB/147.4 MiB] 35% Done \ [62/306 files][ 55.3 MiB/147.4 MiB] 37% Done \ [63/306 files][ 59.0 MiB/147.4 MiB] 39% Done \ [64/306 files][ 59.0 MiB/147.4 MiB] 39% Done \ [65/306 files][ 63.2 MiB/147.4 MiB] 42% Done \ [66/306 files][ 64.7 MiB/147.4 MiB] 43% Done \ [67/306 files][ 65.6 MiB/147.4 MiB] 44% Done \ [68/306 files][ 65.9 MiB/147.4 MiB] 44% Done \ [69/306 files][ 68.0 MiB/147.4 MiB] 46% Done \ [70/306 files][ 68.5 MiB/147.4 MiB] 46% Done \ [71/306 files][ 68.5 MiB/147.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: \ [71/306 files][ 70.1 MiB/147.4 MiB] 47% Done \ [72/306 files][ 70.3 MiB/147.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: \ [72/306 files][ 70.6 MiB/147.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: \ [72/306 files][ 71.4 MiB/147.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: \ [72/306 files][ 71.6 MiB/147.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: \ [72/306 files][ 72.4 MiB/147.4 MiB] 49% Done \ [73/306 files][ 72.4 MiB/147.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: \ [73/306 files][ 72.4 MiB/147.4 MiB] 49% Done \ [74/306 files][ 72.4 MiB/147.4 MiB] 49% Done \ [75/306 files][ 72.4 MiB/147.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [75/306 files][ 72.8 MiB/147.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: \ [75/306 files][ 72.8 MiB/147.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [75/306 files][ 72.8 MiB/147.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [75/306 files][ 72.8 MiB/147.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [75/306 files][ 72.8 MiB/147.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [75/306 files][ 72.8 MiB/147.4 MiB] 49% Done \ [76/306 files][ 72.8 MiB/147.4 MiB] 49% Done \ [77/306 files][ 72.8 MiB/147.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: \ [77/306 files][ 72.8 MiB/147.4 MiB] 49% Done \ [78/306 files][ 72.8 MiB/147.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: \ [78/306 files][ 72.8 MiB/147.4 MiB] 49% Done \ [79/306 files][ 74.0 MiB/147.4 MiB] 50% Done \ [80/306 files][ 74.0 MiB/147.4 MiB] 50% Done \ [81/306 files][ 74.6 MiB/147.4 MiB] 50% Done \ [82/306 files][ 75.1 MiB/147.4 MiB] 50% Done \ [83/306 files][ 75.3 MiB/147.4 MiB] 51% Done \ [84/306 files][ 75.3 MiB/147.4 MiB] 51% Done \ [85/306 files][ 77.4 MiB/147.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [85/306 files][ 78.2 MiB/147.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [85/306 files][ 78.2 MiB/147.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [85/306 files][ 78.2 MiB/147.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: \ [86/306 files][ 78.4 MiB/147.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: \ [86/306 files][ 79.0 MiB/147.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: \ [86/306 files][ 79.5 MiB/147.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/mntent.h [Content-Type=text/x-chdr]... Step #8: \ [86/306 files][ 80.3 MiB/147.4 MiB] 54% Done \ [86/306 files][ 80.5 MiB/147.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [87/306 files][ 81.6 MiB/147.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [87/306 files][ 82.8 MiB/147.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: \ [87/306 files][ 83.3 MiB/147.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/int-ll64.h [Content-Type=text/x-chdr]... Step #8: \ [88/306 files][ 83.6 MiB/147.4 MiB] 56% Done \ [89/306 files][ 83.9 MiB/147.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [89/306 files][ 83.9 MiB/147.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]... Step #8: \ [90/306 files][ 83.9 MiB/147.4 MiB] 56% Done \ [90/306 files][ 83.9 MiB/147.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: \ [90/306 files][ 85.5 MiB/147.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]... Step #8: \ [90/306 files][ 85.5 MiB/147.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: \ [90/306 files][ 86.0 MiB/147.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [90/306 files][ 86.0 MiB/147.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [90/306 files][ 86.5 MiB/147.4 MiB] 58% Done \ [91/306 files][ 86.8 MiB/147.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: \ [92/306 files][ 86.8 MiB/147.4 MiB] 58% Done \ [93/306 files][ 86.8 MiB/147.4 MiB] 58% Done \ [94/306 files][ 87.1 MiB/147.4 MiB] 59% Done \ [95/306 files][ 87.1 MiB/147.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/resource.h [Content-Type=text/x-chdr]... Step #8: \ [96/306 files][ 87.1 MiB/147.4 MiB] 59% Done \ [97/306 files][ 87.1 MiB/147.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: \ [97/306 files][ 87.4 MiB/147.4 MiB] 59% Done \ [98/306 files][ 87.6 MiB/147.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [98/306 files][ 87.9 MiB/147.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [98/306 files][ 88.4 MiB/147.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: \ [99/306 files][ 89.2 MiB/147.4 MiB] 60% Done \ [100/306 files][ 89.2 MiB/147.4 MiB] 60% Done \ [101/306 files][ 89.4 MiB/147.4 MiB] 60% Done \ [101/306 files][ 89.4 MiB/147.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [101/306 files][ 89.9 MiB/147.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [102/306 files][ 91.0 MiB/147.4 MiB] 61% Done \ [103/306 files][ 92.0 MiB/147.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: \ [104/306 files][ 92.3 MiB/147.4 MiB] 62% Done \ [105/306 files][ 92.3 MiB/147.4 MiB] 62% Done \ [106/306 files][ 92.8 MiB/147.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [107/306 files][ 92.8 MiB/147.4 MiB] 62% Done \ [108/306 files][ 92.8 MiB/147.4 MiB] 62% Done \ [109/306 files][ 93.1 MiB/147.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: \ [110/306 files][ 94.5 MiB/147.4 MiB] 64% Done \ [110/306 files][ 94.5 MiB/147.4 MiB] 64% Done \ [111/306 files][ 94.6 MiB/147.4 MiB] 64% Done \ [111/306 files][ 94.6 MiB/147.4 MiB] 64% Done \ [112/306 files][ 94.6 MiB/147.4 MiB] 64% Done \ [112/306 files][ 94.6 MiB/147.4 MiB] 64% Done \ [112/306 files][ 94.6 MiB/147.4 MiB] 64% Done \ [112/306 files][ 94.6 MiB/147.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: \ [112/306 files][ 94.6 MiB/147.4 MiB] 64% Done \ [113/306 files][ 94.6 MiB/147.4 MiB] 64% Done \ [114/306 files][ 94.6 MiB/147.4 MiB] 64% Done \ [114/306 files][ 94.6 MiB/147.4 MiB] 64% Done \ [115/306 files][ 94.6 MiB/147.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/types.h [Content-Type=text/x-chdr]... Step #8: \ [116/306 files][ 94.6 MiB/147.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [117/306 files][ 94.6 MiB/147.4 MiB] 64% Done \ [118/306 files][ 94.6 MiB/147.4 MiB] 64% Done \ [118/306 files][ 94.6 MiB/147.4 MiB] 64% Done \ [119/306 files][ 94.6 MiB/147.4 MiB] 64% Done \ [119/306 files][ 94.6 MiB/147.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/loop.h [Content-Type=text/x-chdr]... Step #8: \ [119/306 files][ 95.7 MiB/147.4 MiB] 64% Done | | [120/306 files][ 96.0 MiB/147.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzz/ext2fs_image_read_write_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [121/306 files][ 96.0 MiB/147.4 MiB] 65% Done | [121/306 files][ 96.0 MiB/147.4 MiB] 65% Done | [122/306 files][ 96.2 MiB/147.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzz/ext2fs_check_directory_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [122/306 files][ 96.6 MiB/147.4 MiB] 65% Done | [122/306 files][ 96.6 MiB/147.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzz/ext2fs_read_bitmap_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [123/306 files][ 97.4 MiB/147.4 MiB] 66% Done | [123/306 files][ 97.4 MiB/147.4 MiB] 66% Done | [124/306 files][ 97.7 MiB/147.4 MiB] 66% Done | [125/306 files][ 97.7 MiB/147.4 MiB] 66% Done | [125/306 files][ 98.0 MiB/147.4 MiB] 66% Done | [126/306 files][ 98.8 MiB/147.4 MiB] 66% Done | [127/306 files][ 98.8 MiB/147.4 MiB] 66% Done | [128/306 files][ 98.8 MiB/147.4 MiB] 66% Done | [128/306 files][ 99.0 MiB/147.4 MiB] 67% Done | [129/306 files][ 99.0 MiB/147.4 MiB] 67% Done | [130/306 files][ 99.0 MiB/147.4 MiB] 67% Done | [131/306 files][ 99.0 MiB/147.4 MiB] 67% Done | [132/306 files][ 99.0 MiB/147.4 MiB] 67% Done | [133/306 files][ 99.0 MiB/147.4 MiB] 67% Done | [134/306 files][ 99.0 MiB/147.4 MiB] 67% Done | [135/306 files][ 99.3 MiB/147.4 MiB] 67% Done | [136/306 files][ 99.3 MiB/147.4 MiB] 67% Done | [136/306 files][ 99.3 MiB/147.4 MiB] 67% Done | [137/306 files][ 99.5 MiB/147.4 MiB] 67% Done | [138/306 files][ 99.6 MiB/147.4 MiB] 67% Done | [138/306 files][ 99.6 MiB/147.4 MiB] 67% Done | [139/306 files][ 99.6 MiB/147.4 MiB] 67% Done | [139/306 files][ 99.6 MiB/147.4 MiB] 67% Done | [140/306 files][ 99.6 MiB/147.4 MiB] 67% Done | [140/306 files][ 99.6 MiB/147.4 MiB] 67% Done | [141/306 files][ 99.6 MiB/147.4 MiB] 67% Done | [142/306 files][ 99.7 MiB/147.4 MiB] 67% Done | [142/306 files][ 99.7 MiB/147.4 MiB] 67% Done | [142/306 files][ 99.7 MiB/147.4 MiB] 67% Done | [143/306 files][ 99.7 MiB/147.4 MiB] 67% Done | [144/306 files][ 99.7 MiB/147.4 MiB] 67% Done | [145/306 files][ 99.7 MiB/147.4 MiB] 67% Done | [146/306 files][ 99.7 MiB/147.4 MiB] 67% Done | [147/306 files][ 99.7 MiB/147.4 MiB] 67% Done | [147/306 files][ 99.7 MiB/147.4 MiB] 67% Done | [147/306 files][ 99.7 MiB/147.4 MiB] 67% Done | [148/306 files][ 99.7 MiB/147.4 MiB] 67% Done | [149/306 files][ 99.7 MiB/147.4 MiB] 67% Done | [150/306 files][ 99.8 MiB/147.4 MiB] 67% Done | [151/306 files][100.8 MiB/147.4 MiB] 68% Done | [152/306 files][100.8 MiB/147.4 MiB] 68% Done | [153/306 files][100.8 MiB/147.4 MiB] 68% Done | [153/306 files][101.0 MiB/147.4 MiB] 68% Done | [153/306 files][102.1 MiB/147.4 MiB] 69% Done | [153/306 files][102.1 MiB/147.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/mmp.c [Content-Type=text/x-csrc]... Step #8: | [154/306 files][102.9 MiB/147.4 MiB] 69% Done | [155/306 files][103.1 MiB/147.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/hashmap.c [Content-Type=text/x-csrc]... Step #8: | [155/306 files][103.4 MiB/147.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/sha512.c [Content-Type=text/x-csrc]... Step #8: | [155/306 files][104.2 MiB/147.4 MiB] 70% Done | [156/306 files][104.2 MiB/147.4 MiB] 70% Done | [157/306 files][104.2 MiB/147.4 MiB] 70% Done | [158/306 files][104.4 MiB/147.4 MiB] 70% Done | [159/306 files][104.4 MiB/147.4 MiB] 70% Done | [159/306 files][104.7 MiB/147.4 MiB] 71% Done | [160/306 files][106.5 MiB/147.4 MiB] 72% Done | [161/306 files][106.8 MiB/147.4 MiB] 72% Done | [161/306 files][107.6 MiB/147.4 MiB] 72% Done | [162/306 files][109.3 MiB/147.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/dirblock.c [Content-Type=text/x-csrc]... Step #8: | [163/306 files][109.3 MiB/147.4 MiB] 74% Done | [164/306 files][109.3 MiB/147.4 MiB] 74% Done | [165/306 files][109.6 MiB/147.4 MiB] 74% Done | [166/306 files][110.6 MiB/147.4 MiB] 74% Done | [167/306 files][110.6 MiB/147.4 MiB] 74% Done | [168/306 files][111.6 MiB/147.4 MiB] 75% Done | [169/306 files][111.6 MiB/147.4 MiB] 75% Done | [170/306 files][111.6 MiB/147.4 MiB] 75% Done | [171/306 files][111.8 MiB/147.4 MiB] 75% Done | [172/306 files][111.8 MiB/147.4 MiB] 75% Done | [173/306 files][111.8 MiB/147.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/dir_iterate.c [Content-Type=text/x-csrc]... Step #8: | [174/306 files][111.8 MiB/147.4 MiB] 75% Done | [175/306 files][111.9 MiB/147.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/symlink.c [Content-Type=text/x-csrc]... Step #8: | [176/306 files][113.7 MiB/147.4 MiB] 77% Done | [177/306 files][114.2 MiB/147.4 MiB] 77% Done | [178/306 files][114.2 MiB/147.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/fallocate.c [Content-Type=text/x-csrc]... Step #8: | [179/306 files][118.0 MiB/147.4 MiB] 80% Done | [180/306 files][118.3 MiB/147.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/getsectsize.c [Content-Type=text/x-csrc]... Step #8: | [181/306 files][120.8 MiB/147.4 MiB] 81% Done | [182/306 files][120.8 MiB/147.4 MiB] 81% Done | [183/306 files][121.0 MiB/147.4 MiB] 82% Done | [184/306 files][121.8 MiB/147.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/crc16.c [Content-Type=text/x-csrc]... Step #8: | [185/306 files][124.9 MiB/147.4 MiB] 84% Done | [186/306 files][124.9 MiB/147.4 MiB] 84% Done | [187/306 files][125.4 MiB/147.4 MiB] 85% Done | [188/306 files][125.7 MiB/147.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/ext2fs.h [Content-Type=text/x-chdr]... Step #8: | [189/306 files][126.0 MiB/147.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/csum.c [Content-Type=text/x-csrc]... Step #8: | [190/306 files][127.0 MiB/147.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/punch.c [Content-Type=text/x-csrc]... Step #8: | [191/306 files][128.4 MiB/147.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/bitmaps.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/ext4_acl.h [Content-Type=text/x-chdr]... Step #8: | [192/306 files][130.2 MiB/147.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/openfs.c [Content-Type=text/x-csrc]... Step #8: | [192/306 files][132.0 MiB/147.4 MiB] 89% Done | [193/306 files][132.0 MiB/147.4 MiB] 89% Done | [194/306 files][133.1 MiB/147.4 MiB] 90% Done | [194/306 files][133.1 MiB/147.4 MiB] 90% Done | [194/306 files][133.3 MiB/147.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/crc32c_table.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/ext2_ext_attr.h [Content-Type=text/x-chdr]... Step #8: | [195/306 files][135.6 MiB/147.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/nls_utf8.c [Content-Type=text/x-csrc]... Step #8: | [196/306 files][135.9 MiB/147.4 MiB] 92% Done | [196/306 files][136.7 MiB/147.4 MiB] 92% Done | [196/306 files][138.0 MiB/147.4 MiB] 93% Done | [197/306 files][138.2 MiB/147.4 MiB] 93% Done | [197/306 files][138.5 MiB/147.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/badblocks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/bmap.c [Content-Type=text/x-csrc]... Step #8: | [198/306 files][139.3 MiB/147.4 MiB] 94% Done | [199/306 files][139.3 MiB/147.4 MiB] 94% Done | [200/306 files][139.6 MiB/147.4 MiB] 94% Done | [201/306 files][139.6 MiB/147.4 MiB] 94% Done | [201/306 files][139.8 MiB/147.4 MiB] 94% Done | [202/306 files][140.1 MiB/147.4 MiB] 94% Done | [203/306 files][140.3 MiB/147.4 MiB] 95% Done | [204/306 files][140.3 MiB/147.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/blkmap64_rb.c [Content-Type=text/x-csrc]... Step #8: | [204/306 files][140.8 MiB/147.4 MiB] 95% Done | [204/306 files][140.9 MiB/147.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/bitops.c [Content-Type=text/x-csrc]... Step #8: | [205/306 files][140.9 MiB/147.4 MiB] 95% Done | [206/306 files][140.9 MiB/147.4 MiB] 95% Done | [206/306 files][140.9 MiB/147.4 MiB] 95% Done | [206/306 files][140.9 MiB/147.4 MiB] 95% Done | [206/306 files][140.9 MiB/147.4 MiB] 95% Done | [206/306 files][141.0 MiB/147.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/ext_attr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/utf8data.h [Content-Type=text/x-chdr]... Step #8: | [206/306 files][141.2 MiB/147.4 MiB] 95% Done | [206/306 files][141.2 MiB/147.4 MiB] 95% Done | [207/306 files][141.2 MiB/147.4 MiB] 95% Done | [208/306 files][141.2 MiB/147.4 MiB] 95% Done | [209/306 files][141.2 MiB/147.4 MiB] 95% Done | [209/306 files][141.2 MiB/147.4 MiB] 95% Done | [209/306 files][141.2 MiB/147.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/gen_bitmap64.c [Content-Type=text/x-csrc]... Step #8: | [210/306 files][141.2 MiB/147.4 MiB] 95% Done | [210/306 files][141.2 MiB/147.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/block.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/llseek.c [Content-Type=text/x-csrc]... Step #8: | [210/306 files][141.2 MiB/147.4 MiB] 95% Done | [211/306 files][141.2 MiB/147.4 MiB] 95% Done | [211/306 files][141.2 MiB/147.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/fileio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/gen_bitmap.c [Content-Type=text/x-csrc]... Step #8: | [211/306 files][142.6 MiB/147.4 MiB] 96% Done | [212/306 files][142.8 MiB/147.4 MiB] 96% Done | [213/306 files][142.8 MiB/147.4 MiB] 96% Done | [213/306 files][143.3 MiB/147.4 MiB] 97% Done | [214/306 files][143.3 MiB/147.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/inline_data.c [Content-Type=text/x-csrc]... Step #8: | [214/306 files][143.4 MiB/147.4 MiB] 97% Done | [215/306 files][143.4 MiB/147.4 MiB] 97% Done | [215/306 files][143.4 MiB/147.4 MiB] 97% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/ext2_fs.h [Content-Type=text/x-chdr]... Step #8: / [215/306 files][144.1 MiB/147.4 MiB] 97% Done / [215/306 files][145.2 MiB/147.4 MiB] 98% Done / [215/306 files][145.5 MiB/147.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/ext2fsP.h [Content-Type=text/x-chdr]... Step #8: / [216/306 files][145.5 MiB/147.4 MiB] 98% Done / [217/306 files][145.8 MiB/147.4 MiB] 98% Done / [218/306 files][145.8 MiB/147.4 MiB] 98% Done / [219/306 files][145.8 MiB/147.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/unix_io.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/inode.c [Content-Type=text/x-csrc]... Step #8: / [219/306 files][146.5 MiB/147.4 MiB] 99% Done / [219/306 files][146.5 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/i_block.c [Content-Type=text/x-csrc]... Step #8: / [219/306 files][146.5 MiB/147.4 MiB] 99% Done / [220/306 files][146.5 MiB/147.4 MiB] 99% Done / [221/306 files][146.5 MiB/147.4 MiB] 99% Done / [221/306 files][146.5 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/closefs.c [Content-Type=text/x-csrc]... Step #8: / [221/306 files][146.6 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/bitops.h [Content-Type=text/x-chdr]... Step #8: / [221/306 files][146.6 MiB/147.4 MiB] 99% Done / [221/306 files][146.6 MiB/147.4 MiB] 99% Done / [222/306 files][146.6 MiB/147.4 MiB] 99% Done / [223/306 files][146.6 MiB/147.4 MiB] 99% Done / [224/306 files][146.6 MiB/147.4 MiB] 99% Done / [224/306 files][146.6 MiB/147.4 MiB] 99% Done / [225/306 files][146.6 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/rbtree.c [Content-Type=text/x-csrc]... Step #8: / [226/306 files][146.6 MiB/147.4 MiB] 99% Done / [227/306 files][146.6 MiB/147.4 MiB] 99% Done / [228/306 files][146.6 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/bmap64.h [Content-Type=text/x-chdr]... Step #8: / [229/306 files][146.6 MiB/147.4 MiB] 99% Done / [229/306 files][146.6 MiB/147.4 MiB] 99% Done / [229/306 files][146.6 MiB/147.4 MiB] 99% Done / [230/306 files][146.6 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/alloc_stats.c [Content-Type=text/x-csrc]... Step #8: / [231/306 files][146.6 MiB/147.4 MiB] 99% Done / [232/306 files][146.6 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/blkmap64_ba.c [Content-Type=text/x-csrc]... Step #8: / [233/306 files][146.7 MiB/147.4 MiB] 99% Done / [233/306 files][146.9 MiB/147.4 MiB] 99% Done / [233/306 files][147.0 MiB/147.4 MiB] 99% Done / [234/306 files][147.0 MiB/147.4 MiB] 99% Done / [234/306 files][147.0 MiB/147.4 MiB] 99% Done / [234/306 files][147.0 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/extent.c [Content-Type=text/x-csrc]... Step #8: / [235/306 files][147.1 MiB/147.4 MiB] 99% Done / [236/306 files][147.1 MiB/147.4 MiB] 99% Done / [237/306 files][147.1 MiB/147.4 MiB] 99% Done / [238/306 files][147.1 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/ismounted.c [Content-Type=text/x-csrc]... Step #8: / [238/306 files][147.1 MiB/147.4 MiB] 99% Done / [239/306 files][147.1 MiB/147.4 MiB] 99% Done / [240/306 files][147.1 MiB/147.4 MiB] 99% Done / [241/306 files][147.1 MiB/147.4 MiB] 99% Done / [242/306 files][147.1 MiB/147.4 MiB] 99% Done / [242/306 files][147.1 MiB/147.4 MiB] 99% Done / [243/306 files][147.1 MiB/147.4 MiB] 99% Done / [244/306 files][147.1 MiB/147.4 MiB] 99% Done / [245/306 files][147.1 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/io_manager.c [Content-Type=text/x-csrc]... Step #8: / [245/306 files][147.1 MiB/147.4 MiB] 99% Done / [246/306 files][147.1 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/e2image.h [Content-Type=text/x-chdr]... Step #8: / [246/306 files][147.2 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/imager.c [Content-Type=text/x-csrc]... Step #8: / [246/306 files][147.2 MiB/147.4 MiB] 99% Done / [247/306 files][147.2 MiB/147.4 MiB] 99% Done / [248/306 files][147.2 MiB/147.4 MiB] 99% Done / [249/306 files][147.2 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/ext3_extents.h [Content-Type=text/x-chdr]... Step #8: / [249/306 files][147.2 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/ext2_types.h [Content-Type=text/x-chdr]... Step #8: / [250/306 files][147.2 MiB/147.4 MiB] 99% Done / [250/306 files][147.2 MiB/147.4 MiB] 99% Done / [251/306 files][147.2 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/get_num_dirs.c [Content-Type=text/x-csrc]... Step #8: / [252/306 files][147.2 MiB/147.4 MiB] 99% Done / [253/306 files][147.2 MiB/147.4 MiB] 99% Done / [254/306 files][147.2 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/freefs.c [Content-Type=text/x-csrc]... Step #8: / [255/306 files][147.2 MiB/147.4 MiB] 99% Done / [255/306 files][147.2 MiB/147.4 MiB] 99% Done / [256/306 files][147.2 MiB/147.4 MiB] 99% Done / [257/306 files][147.2 MiB/147.4 MiB] 99% Done / [257/306 files][147.2 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/valid_blk.c [Content-Type=text/x-csrc]... Step #8: / [257/306 files][147.2 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/et/error_message.c [Content-Type=text/x-csrc]... Step #8: / [257/306 files][147.2 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/rw_bitmaps.c [Content-Type=text/x-csrc]... Step #8: / [257/306 files][147.2 MiB/147.4 MiB] 99% Done / [258/306 files][147.2 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/rbtree.h [Content-Type=text/x-chdr]... Step #8: / [259/306 files][147.2 MiB/147.4 MiB] 99% Done / [259/306 files][147.2 MiB/147.4 MiB] 99% Done / [260/306 files][147.2 MiB/147.4 MiB] 99% Done / [261/306 files][147.2 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/hashmap.h [Content-Type=text/x-chdr]... Step #8: / [261/306 files][147.3 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/getenv.c [Content-Type=text/x-csrc]... Step #8: / [262/306 files][147.3 MiB/147.4 MiB] 99% Done / [263/306 files][147.3 MiB/147.4 MiB] 99% Done / [264/306 files][147.3 MiB/147.4 MiB] 99% Done / [264/306 files][147.3 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/inline.c [Content-Type=text/x-csrc]... Step #8: / [265/306 files][147.3 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/link.c [Content-Type=text/x-csrc]... Step #8: / [265/306 files][147.3 MiB/147.4 MiB] 99% Done / [266/306 files][147.3 MiB/147.4 MiB] 99% Done / [266/306 files][147.3 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/lookup.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/dirhash.c [Content-Type=text/x-csrc]... Step #8: / [266/306 files][147.3 MiB/147.4 MiB] 99% Done / [266/306 files][147.3 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/ind_block.c [Content-Type=text/x-csrc]... Step #8: / [266/306 files][147.3 MiB/147.4 MiB] 99% Done / [267/306 files][147.3 MiB/147.4 MiB] 99% Done / [268/306 files][147.3 MiB/147.4 MiB] 99% Done / [269/306 files][147.3 MiB/147.4 MiB] 99% Done / [270/306 files][147.3 MiB/147.4 MiB] 99% Done / [271/306 files][147.3 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/alloc.c [Content-Type=text/x-csrc]... Step #8: / [271/306 files][147.3 MiB/147.4 MiB] 99% Done / [272/306 files][147.3 MiB/147.4 MiB] 99% Done / [273/306 files][147.3 MiB/147.4 MiB] 99% Done / [274/306 files][147.3 MiB/147.4 MiB] 99% Done / [275/306 files][147.3 MiB/147.4 MiB] 99% Done / [276/306 files][147.3 MiB/147.4 MiB] 99% Done / [277/306 files][147.3 MiB/147.4 MiB] 99% Done / [278/306 files][147.3 MiB/147.4 MiB] 99% Done / [279/306 files][147.3 MiB/147.4 MiB] 99% Done / [280/306 files][147.3 MiB/147.4 MiB] 99% Done / [281/306 files][147.3 MiB/147.4 MiB] 99% Done / [282/306 files][147.3 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/mkjournal.c [Content-Type=text/x-csrc]... Step #8: / [282/306 files][147.4 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/kernel-jbd.h [Content-Type=text/x-chdr]... Step #8: / [283/306 files][147.4 MiB/147.4 MiB] 99% Done / [283/306 files][147.4 MiB/147.4 MiB] 99% Done / [284/306 files][147.4 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/ext2_io.h [Content-Type=text/x-chdr]... Step #8: / [284/306 files][147.4 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/crc32c.c [Content-Type=text/x-csrc]... Step #8: / [285/306 files][147.4 MiB/147.4 MiB] 99% Done / [285/306 files][147.4 MiB/147.4 MiB] 99% Done / [286/306 files][147.4 MiB/147.4 MiB] 99% Done / [287/306 files][147.4 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/read_bb.c [Content-Type=text/x-csrc]... Step #8: / [288/306 files][147.4 MiB/147.4 MiB] 99% Done / [288/306 files][147.4 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/blknum.c [Content-Type=text/x-csrc]... Step #8: / [288/306 files][147.4 MiB/147.4 MiB] 99% Done / [289/306 files][147.4 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/crc16.h [Content-Type=text/x-chdr]... Step #8: / [289/306 files][147.4 MiB/147.4 MiB] 99% Done / [290/306 files][147.4 MiB/147.4 MiB] 99% Done / [291/306 files][147.4 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/et/et_name.c [Content-Type=text/x-csrc]... Step #8: / [291/306 files][147.4 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/et/com_err.h [Content-Type=text/x-chdr]... Step #8: / [292/306 files][147.4 MiB/147.4 MiB] 99% Done / [292/306 files][147.4 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/et/com_err.c [Content-Type=text/x-csrc]... Step #8: / [293/306 files][147.4 MiB/147.4 MiB] 99% Done / [293/306 files][147.4 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/alloc_sb.c [Content-Type=text/x-csrc]... Step #8: / [293/306 files][147.4 MiB/147.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/et/error_table.h [Content-Type=text/x-chdr]... Step #8: / [293/306 files][147.4 MiB/147.4 MiB] 99% Done / [294/306 files][147.4 MiB/147.4 MiB] 99% Done - - [295/306 files][147.4 MiB/147.4 MiB] 99% Done - [296/306 files][147.4 MiB/147.4 MiB] 99% Done - [297/306 files][147.4 MiB/147.4 MiB] 99% Done - [298/306 files][147.4 MiB/147.4 MiB] 99% Done - [299/306 files][147.4 MiB/147.4 MiB] 99% Done - [300/306 files][147.4 MiB/147.4 MiB] 99% Done - [301/306 files][147.4 MiB/147.4 MiB] 99% Done - [302/306 files][147.4 MiB/147.4 MiB] 99% Done - [303/306 files][147.4 MiB/147.4 MiB] 99% Done - [304/306 files][147.4 MiB/147.4 MiB] 99% Done - [305/306 files][147.4 MiB/147.4 MiB] 99% Done - [306/306 files][147.4 MiB/147.4 MiB] 100% Done Step #8: Operation completed over 306 objects/147.4 MiB. Finished Step #8 PUSH DONE