starting build "2fa64d39-a669-44dc-9976-6436a780d422" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ba7014a462db: Pulling fs layer Step #0: df5362399123: Pulling fs layer Step #0: b4f6eb141a82: Pulling fs layer Step #0: 0317e5a6b5d4: Pulling fs layer Step #0: be0d79910d14: Pulling fs layer Step #0: 7edcaff98544: Pulling fs layer Step #0: 4de5bdb37c5f: Pulling fs layer Step #0: 9f6c581a224e: Pulling fs layer Step #0: 45a9793be8a4: Pulling fs layer Step #0: 8ba86f36b47e: Pulling fs layer Step #0: 515a051e4514: Pulling fs layer Step #0: 4914a68103d3: Pulling fs layer Step #0: 599e2d7e0502: Pulling fs layer Step #0: e9914276c152: Pulling fs layer Step #0: 51fcec42dfca: Pulling fs layer Step #0: 4de5bdb37c5f: Waiting Step #0: 7edcaff98544: Waiting Step #0: 0317e5a6b5d4: Waiting Step #0: 41e9fbc757a3: Pulling fs layer Step #0: 9f6c581a224e: Waiting Step #0: 0b6748dc3e40: Pulling fs layer Step #0: 3c0bca334c76: Pulling fs layer Step #0: 45a9793be8a4: Waiting Step #0: be0d79910d14: Waiting Step #0: 8ba86f36b47e: Waiting Step #0: 4914a68103d3: Waiting Step #0: f61c2e6c5920: Pulling fs layer Step #0: 515a051e4514: Waiting Step #0: 599e2d7e0502: Waiting Step #0: b4f6eb141a82: Waiting Step #0: e9914276c152: Waiting Step #0: 0b6748dc3e40: Waiting Step #0: 51fcec42dfca: Waiting Step #0: 41e9fbc757a3: Waiting Step #0: f61c2e6c5920: Waiting Step #0: 3c0bca334c76: Waiting Step #0: df5362399123: Verifying Checksum Step #0: df5362399123: Download complete Step #0: b4f6eb141a82: Verifying Checksum Step #0: b4f6eb141a82: Download complete Step #0: b549f31133a9: Download complete Step #0: 0317e5a6b5d4: Verifying Checksum Step #0: 0317e5a6b5d4: Download complete Step #0: be0d79910d14: Verifying Checksum Step #0: be0d79910d14: Download complete Step #0: 4de5bdb37c5f: Download complete Step #0: 9f6c581a224e: Verifying Checksum Step #0: 9f6c581a224e: Download complete Step #0: ba7014a462db: Verifying Checksum Step #0: ba7014a462db: Download complete Step #0: 45a9793be8a4: Verifying Checksum Step #0: 45a9793be8a4: Download complete Step #0: 515a051e4514: Verifying Checksum Step #0: 515a051e4514: Download complete Step #0: 8ba86f36b47e: Verifying Checksum Step #0: 8ba86f36b47e: Download complete Step #0: 7edcaff98544: Verifying Checksum Step #0: 7edcaff98544: Download complete Step #0: e9914276c152: Verifying Checksum Step #0: e9914276c152: Download complete Step #0: b549f31133a9: Pull complete Step #0: 599e2d7e0502: Verifying Checksum Step #0: 599e2d7e0502: Download complete Step #0: 51fcec42dfca: Verifying Checksum Step #0: 51fcec42dfca: Download complete Step #0: 41e9fbc757a3: Verifying Checksum Step #0: 41e9fbc757a3: Download complete Step #0: 0b6748dc3e40: Download complete Step #0: 4914a68103d3: Verifying Checksum Step #0: 4914a68103d3: Download complete Step #0: 3c0bca334c76: Verifying Checksum Step #0: 3c0bca334c76: Download complete Step #0: f61c2e6c5920: Download complete Step #0: ba7014a462db: Pull complete Step #0: df5362399123: Pull complete Step #0: b4f6eb141a82: Pull complete Step #0: 0317e5a6b5d4: Pull complete Step #0: be0d79910d14: Pull complete Step #0: 7edcaff98544: Pull complete Step #0: 4de5bdb37c5f: Pull complete Step #0: 9f6c581a224e: Pull complete Step #0: 45a9793be8a4: Pull complete Step #0: 8ba86f36b47e: Pull complete Step #0: 515a051e4514: Pull complete Step #0: 4914a68103d3: Pull complete Step #0: 599e2d7e0502: Pull complete Step #0: e9914276c152: Pull complete Step #0: 51fcec42dfca: Pull complete Step #0: 41e9fbc757a3: Pull complete Step #0: 0b6748dc3e40: Pull complete Step #0: 3c0bca334c76: Pull complete Step #0: f61c2e6c5920: Pull complete Step #0: Digest: sha256:683a5a51ade152ae5cf876c4baf341fde8e9d66864583eb4f9c54da1852a815b Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/vulnerable-project/textcov_reports/20241017/vulnerable.covreport... Step #1: / [0/1 files][ 0.0 B/ 2.6 KiB] 0% Done / [1/1 files][ 2.6 KiB/ 2.6 KiB] 100% Done Step #1: Operation completed over 1 objects/2.6 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 4 Step #2: -rw-r--r-- 1 root root 2680 Oct 17 10:01 vulnerable.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 8.192kB Step #4: Step 1/2 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: ba7014a462db: Already exists Step #4: df5362399123: Already exists Step #4: bce1cd45230a: Pulling fs layer Step #4: cc827b369a72: Pulling fs layer Step #4: 3b962ecfd278: Pulling fs layer Step #4: 7b5612dd8d84: Pulling fs layer Step #4: 9e650fb89c3c: Pulling fs layer Step #4: 1f055ea1c8df: Pulling fs layer Step #4: 9356f210ae35: Pulling fs layer Step #4: fb17571a0b8c: Pulling fs layer Step #4: a1ad9e74fb5a: Pulling fs layer Step #4: e6ef849bd73c: Pulling fs layer Step #4: 5460d321aa9d: Pulling fs layer Step #4: 47a8ca594ec1: Pulling fs layer Step #4: 4cba161f0ad3: Pulling fs layer Step #4: 8538f4437929: Pulling fs layer Step #4: d709cdf6c37f: Pulling fs layer Step #4: 20a18ef1ac7a: Pulling fs layer Step #4: 9a3145e6cac7: Pulling fs layer Step #4: ba66675f3cfc: Pulling fs layer Step #4: de1a4a1d5fdb: Pulling fs layer Step #4: 8f357c25c664: Pulling fs layer Step #4: d4853bca9e53: Pulling fs layer Step #4: a4abe4d69242: Pulling fs layer Step #4: 860df6b7a18b: Pulling fs layer Step #4: 4624531c3319: Pulling fs layer Step #4: f1357543bf7e: Pulling fs layer Step #4: 60ef5c2c1a75: Pulling fs layer Step #4: 245e98ad5a7a: Pulling fs layer Step #4: 9e650fb89c3c: Waiting Step #4: 917aaca7b1c1: Pulling fs layer Step #4: 1f055ea1c8df: Waiting Step #4: 7b9490ba7a17: Pulling fs layer Step #4: 9356f210ae35: Waiting Step #4: fb17571a0b8c: Waiting Step #4: 8538f4437929: Waiting Step #4: a1ad9e74fb5a: Waiting Step #4: d709cdf6c37f: Waiting Step #4: e6ef849bd73c: Waiting Step #4: 860df6b7a18b: Waiting Step #4: 20a18ef1ac7a: Waiting Step #4: 9a3145e6cac7: Waiting Step #4: 4624531c3319: Waiting Step #4: 5460d321aa9d: Waiting Step #4: ba66675f3cfc: Waiting Step #4: f1357543bf7e: Waiting Step #4: 4cba161f0ad3: Waiting Step #4: 7b5612dd8d84: Waiting Step #4: de1a4a1d5fdb: Waiting Step #4: 47a8ca594ec1: Waiting Step #4: 60ef5c2c1a75: Waiting Step #4: a4abe4d69242: Waiting Step #4: 245e98ad5a7a: Waiting Step #4: 8f357c25c664: Waiting Step #4: d4853bca9e53: Waiting Step #4: 7b9490ba7a17: Waiting Step #4: 917aaca7b1c1: Waiting Step #4: 3b962ecfd278: Verifying Checksum Step #4: 3b962ecfd278: Download complete Step #4: cc827b369a72: Verifying Checksum Step #4: cc827b369a72: Download complete Step #4: 9e650fb89c3c: Download complete Step #4: 1f055ea1c8df: Verifying Checksum Step #4: 1f055ea1c8df: Download complete Step #4: bce1cd45230a: Verifying Checksum Step #4: bce1cd45230a: Download complete Step #4: fb17571a0b8c: Verifying Checksum Step #4: fb17571a0b8c: Download complete Step #4: a1ad9e74fb5a: Download complete Step #4: e6ef849bd73c: Verifying Checksum Step #4: e6ef849bd73c: Download complete Step #4: 5460d321aa9d: Verifying Checksum Step #4: 5460d321aa9d: Download complete Step #4: 47a8ca594ec1: Download complete Step #4: 4cba161f0ad3: Verifying Checksum Step #4: 4cba161f0ad3: Download complete Step #4: bce1cd45230a: Pull complete Step #4: 8538f4437929: Verifying Checksum Step #4: 8538f4437929: Download complete Step #4: 9356f210ae35: Verifying Checksum Step #4: 9356f210ae35: Download complete Step #4: d709cdf6c37f: Verifying Checksum Step #4: d709cdf6c37f: Download complete Step #4: 20a18ef1ac7a: Verifying Checksum Step #4: 20a18ef1ac7a: Download complete Step #4: 9a3145e6cac7: Verifying Checksum Step #4: 9a3145e6cac7: Download complete Step #4: cc827b369a72: Pull complete Step #4: 3b962ecfd278: Pull complete Step #4: ba66675f3cfc: Verifying Checksum Step #4: ba66675f3cfc: Download complete Step #4: 8f357c25c664: Verifying Checksum Step #4: 8f357c25c664: Download complete Step #4: d4853bca9e53: Verifying Checksum Step #4: d4853bca9e53: Download complete Step #4: 7b5612dd8d84: Verifying Checksum Step #4: 7b5612dd8d84: Download complete Step #4: a4abe4d69242: Verifying Checksum Step #4: a4abe4d69242: Download complete Step #4: 860df6b7a18b: Verifying Checksum Step #4: 860df6b7a18b: Download complete Step #4: de1a4a1d5fdb: Verifying Checksum Step #4: de1a4a1d5fdb: Download complete Step #4: 4624531c3319: Verifying Checksum Step #4: 4624531c3319: Download complete Step #4: f1357543bf7e: Verifying Checksum Step #4: f1357543bf7e: Download complete Step #4: 245e98ad5a7a: Download complete Step #4: 917aaca7b1c1: Verifying Checksum Step #4: 917aaca7b1c1: Download complete Step #4: 60ef5c2c1a75: Verifying Checksum Step #4: 60ef5c2c1a75: Download complete Step #4: 7b9490ba7a17: Download complete Step #4: 7b5612dd8d84: Pull complete Step #4: 9e650fb89c3c: Pull complete Step #4: 1f055ea1c8df: Pull complete Step #4: 9356f210ae35: Pull complete Step #4: fb17571a0b8c: Pull complete Step #4: a1ad9e74fb5a: Pull complete Step #4: e6ef849bd73c: Pull complete Step #4: 5460d321aa9d: Pull complete Step #4: 47a8ca594ec1: Pull complete Step #4: 4cba161f0ad3: Pull complete Step #4: 8538f4437929: Pull complete Step #4: d709cdf6c37f: Pull complete Step #4: 20a18ef1ac7a: Pull complete Step #4: 9a3145e6cac7: Pull complete Step #4: ba66675f3cfc: Pull complete Step #4: de1a4a1d5fdb: Pull complete Step #4: 8f357c25c664: Pull complete Step #4: d4853bca9e53: Pull complete Step #4: a4abe4d69242: Pull complete Step #4: 860df6b7a18b: Pull complete Step #4: 4624531c3319: Pull complete Step #4: f1357543bf7e: Pull complete Step #4: 60ef5c2c1a75: Pull complete Step #4: 245e98ad5a7a: Pull complete Step #4: 917aaca7b1c1: Pull complete Step #4: 7b9490ba7a17: Pull complete Step #4: Digest: sha256:e4f423c50bd58fc66e0ed96edb3716e2948d2a115b75877f02e55a9ec355435b Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> bb43ad1ac324 Step #4: Step 2/2 : COPY solution.seed vulnerable.cc build.sh $SRC/ Step #4: ---> a5cf702d425e Step #4: Successfully built a5cf702d425e Step #4: Successfully tagged gcr.io/oss-fuzz/vulnerable-project:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/vulnerable-project Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filetTNzyP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filetTNzyP Step #5 - "srcmap": + rm /tmp/filetTNzyP Step #5 - "srcmap": {} Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 35% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2604 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 306 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (558 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 10.5MB/s eta 0:00:01  |▍ | 20kB 4.7MB/s eta 0:00:01  |▌ | 30kB 6.8MB/s eta 0:00:01  |▊ | 40kB 3.6MB/s eta 0:00:01  |█ | 51kB 3.8MB/s eta 0:00:01  |█ | 61kB 4.5MB/s eta 0:00:01  |█▎ | 71kB 4.7MB/s eta 0:00:01  |█▍ | 81kB 3.9MB/s eta 0:00:01  |█▋ | 92kB 4.3MB/s eta 0:00:01  |█▉ | 102kB 4.6MB/s eta 0:00:01  |██ | 112kB 4.6MB/s eta 0:00:01  |██▏ | 122kB 4.6MB/s eta 0:00:01  |██▍ | 133kB 4.6MB/s eta 0:00:01  |██▌ | 143kB 4.6MB/s eta 0:00:01  |██▊ | 153kB 4.6MB/s eta 0:00:01  |██▉ | 163kB 4.6MB/s eta 0:00:01  |███ | 174kB 4.6MB/s eta 0:00:01  |███▎ | 184kB 4.6MB/s eta 0:00:01  |███▍ | 194kB 4.6MB/s eta 0:00:01  |███▋ | 204kB 4.6MB/s eta 0:00:01  |███▉ | 215kB 4.6MB/s eta 0:00:01  |████ | 225kB 4.6MB/s eta 0:00:01  |████▏ | 235kB 4.6MB/s eta 0:00:01  |████▎ | 245kB 4.6MB/s eta 0:00:01  |████▌ | 256kB 4.6MB/s eta 0:00:01  |████▊ | 266kB 4.6MB/s eta 0:00:01  |████▉ | 276kB 4.6MB/s eta 0:00:01  |█████ | 286kB 4.6MB/s eta 0:00:01  |█████▎ | 296kB 4.6MB/s eta 0:00:01  |█████▍ | 307kB 4.6MB/s eta 0:00:01  |█████▋ | 317kB 4.6MB/s eta 0:00:01  |█████▊ | 327kB 4.6MB/s eta 0:00:01  |██████ | 337kB 4.6MB/s eta 0:00:01  |██████▏ | 348kB 4.6MB/s eta 0:00:01  |██████▎ | 358kB 4.6MB/s eta 0:00:01  |██████▌ | 368kB 4.6MB/s eta 0:00:01  |██████▊ | 378kB 4.6MB/s eta 0:00:01  |██████▉ | 389kB 4.6MB/s eta 0:00:01  |███████ | 399kB 4.6MB/s eta 0:00:01  |███████▏ | 409kB 4.6MB/s eta 0:00:01  |███████▍ | 419kB 4.6MB/s eta 0:00:01  |███████▋ | 430kB 4.6MB/s eta 0:00:01  |███████▊ | 440kB 4.6MB/s eta 0:00:01  |████████ | 450kB 4.6MB/s eta 0:00:01  |████████▏ | 460kB 4.6MB/s eta 0:00:01  |████████▎ | 471kB 4.6MB/s eta 0:00:01  |████████▌ | 481kB 4.6MB/s eta 0:00:01  |████████▋ | 491kB 4.6MB/s eta 0:00:01  |████████▉ | 501kB 4.6MB/s eta 0:00:01  |█████████ | 512kB 4.6MB/s eta 0:00:01  |█████████▏ | 522kB 4.6MB/s eta 0:00:01  |█████████▍ | 532kB 4.6MB/s eta 0:00:01  |█████████▋ | 542kB 4.6MB/s eta 0:00:01  |█████████▊ | 552kB 4.6MB/s eta 0:00:01  |██████████ | 563kB 4.6MB/s eta 0:00:01  |██████████ | 573kB 4.6MB/s eta 0:00:01  |██████████▎ | 583kB 4.6MB/s eta 0:00:01  |██████████▌ | 593kB 4.6MB/s eta 0:00:01  |██████████▋ | 604kB 4.6MB/s eta 0:00:01  |██████████▉ | 614kB 4.6MB/s eta 0:00:01  |███████████ | 624kB 4.6MB/s eta 0:00:01  |███████████▏ | 634kB 4.6MB/s eta 0:00:01  |███████████▍ | 645kB 4.6MB/s eta 0:00:01  |███████████▌ | 655kB 4.6MB/s eta 0:00:01  |███████████▊ | 665kB 4.6MB/s eta 0:00:01  |████████████ | 675kB 4.6MB/s eta 0:00:01  |████████████ | 686kB 4.6MB/s eta 0:00:01  |████████████▎ | 696kB 4.6MB/s eta 0:00:01  |████████████▌ | 706kB 4.6MB/s eta 0:00:01  |████████████▋ | 716kB 4.6MB/s eta 0:00:01  |████████████▉ | 727kB 4.6MB/s eta 0:00:01  |█████████████ | 737kB 4.6MB/s eta 0:00:01  |█████████████▏ | 747kB 4.6MB/s eta 0:00:01  |█████████████▍ | 757kB 4.6MB/s eta 0:00:01  |█████████████▌ | 768kB 4.6MB/s eta 0:00:01  |█████████████▊ | 778kB 4.6MB/s eta 0:00:01  |██████████████ | 788kB 4.6MB/s eta 0:00:01  |██████████████ | 798kB 4.6MB/s eta 0:00:01  |██████████████▎ | 808kB 4.6MB/s eta 0:00:01  |██████████████▍ | 819kB 4.6MB/s eta 0:00:01  |██████████████▋ | 829kB 4.6MB/s eta 0:00:01  |██████████████▉ | 839kB 4.6MB/s eta 0:00:01  |███████████████ | 849kB 4.6MB/s eta 0:00:01  |███████████████▏ | 860kB 4.6MB/s eta 0:00:01  |███████████████▍ | 870kB 4.6MB/s eta 0:00:01  |███████████████▌ | 880kB 4.6MB/s eta 0:00:01  |███████████████▊ | 890kB 4.6MB/s eta 0:00:01  |███████████████▉ | 901kB 4.6MB/s eta 0:00:01  |████████████████ | 911kB 4.6MB/s eta 0:00:01  |████████████████▎ | 921kB 4.6MB/s eta 0:00:01  |████████████████▍ | 931kB 4.6MB/s eta 0:00:01  |████████████████▋ | 942kB 4.6MB/s eta 0:00:01  |████████████████▉ | 952kB 4.6MB/s eta 0:00:01  |█████████████████ | 962kB 4.6MB/s eta 0:00:01  |█████████████████▏ | 972kB 4.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 4.6MB/s eta 0:00:01  |█████████████████▌ | 993kB 4.6MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 4.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 4.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 4.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 4.6MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 4.6MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 4.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 4.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 4.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 4.6MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 4.6MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 4.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 4.6MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 4.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 4.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 4.6MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 4.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 4.6MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 4.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 4.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 4.6MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 4.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 4.6MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 4.6MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 4.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 4.6MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 4.6MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 4.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 4.6MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 4.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.6MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 4.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 4.6MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 4.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 4.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 4.6MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 4.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 4.6MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 4.6MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 4.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 4.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 4.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 4.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 4.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 4.6MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 4.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 4.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 4.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 4.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 4.6MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 4.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 4.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 4.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 4.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 4.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 4.6MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 4.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 4.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 4.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 4.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 4.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 4.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 4.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 4.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 4.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 4.6MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 4.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 4.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 4.6MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 4.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 4.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 4.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 4.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 4.6MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 4.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/31/2d/90165d51ecd38f9a02c6832198c13a4e48652485e2ccf863ebb942c531b6/setuptools-75.2.0-py3-none-any.whl (1.2MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 20.4MB/s eta 0:00:01  |▌ | 20kB 27.4MB/s eta 0:00:01  |▉ | 30kB 33.9MB/s eta 0:00:01  |█ | 40kB 37.6MB/s eta 0:00:01  |█▎ | 51kB 40.6MB/s eta 0:00:01  |█▋ | 61kB 44.3MB/s eta 0:00:01  |█▉ | 71kB 46.1MB/s eta 0:00:01  |██ | 81kB 47.7MB/s eta 0:00:01  |██▍ | 92kB 49.9MB/s eta 0:00:01  |██▋ | 102kB 51.0MB/s eta 0:00:01  |██▉ | 112kB 51.0MB/s eta 0:00:01  |███▏ | 122kB 51.0MB/s eta 0:00:01  |███▍ | 133kB 51.0MB/s eta 0:00:01  |███▊ | 143kB 51.0MB/s eta 0:00:01  |████ | 153kB 51.0MB/s eta 0:00:01  |████▏ | 163kB 51.0MB/s eta 0:00:01  |████▌ | 174kB 51.0MB/s eta 0:00:01  |████▊ | 184kB 51.0MB/s eta 0:00:01  |█████ | 194kB 51.0MB/s eta 0:00:01  |█████▎ | 204kB 51.0MB/s eta 0:00:01  |█████▌ | 215kB 51.0MB/s eta 0:00:01  |█████▊ | 225kB 51.0MB/s eta 0:00:01  |██████ | 235kB 51.0MB/s eta 0:00:01  |██████▎ | 245kB 51.0MB/s eta 0:00:01  |██████▌ | 256kB 51.0MB/s eta 0:00:01  |██████▉ | 266kB 51.0MB/s eta 0:00:01  |███████ | 276kB 51.0MB/s eta 0:00:01  |███████▍ | 286kB 51.0MB/s eta 0:00:01  |███████▋ | 296kB 51.0MB/s eta 0:00:01  |███████▉ | 307kB 51.0MB/s eta 0:00:01  |████████▏ | 317kB 51.0MB/s eta 0:00:01  |████████▍ | 327kB 51.0MB/s eta 0:00:01  |████████▋ | 337kB 51.0MB/s eta 0:00:01  |█████████ | 348kB 51.0MB/s eta 0:00:01  |█████████▏ | 358kB 51.0MB/s eta 0:00:01  |█████████▍ | 368kB 51.0MB/s eta 0:00:01  |█████████▊ | 378kB 51.0MB/s eta 0:00:01  |██████████ | 389kB 51.0MB/s eta 0:00:01  |██████████▎ | 399kB 51.0MB/s eta 0:00:01  |██████████▌ | 409kB 51.0MB/s eta 0:00:01  |██████████▊ | 419kB 51.0MB/s eta 0:00:01  |███████████ | 430kB 51.0MB/s eta 0:00:01  |███████████▎ | 440kB 51.0MB/s eta 0:00:01  |███████████▌ | 450kB 51.0MB/s eta 0:00:01  |███████████▉ | 460kB 51.0MB/s eta 0:00:01  |████████████ | 471kB 51.0MB/s eta 0:00:01  |████████████▎ | 481kB 51.0MB/s eta 0:00:01  |████████████▋ | 491kB 51.0MB/s eta 0:00:01  |████████████▉ | 501kB 51.0MB/s eta 0:00:01  |█████████████ | 512kB 51.0MB/s eta 0:00:01  |█████████████▍ | 522kB 51.0MB/s eta 0:00:01  |█████████████▋ | 532kB 51.0MB/s eta 0:00:01  |██████████████ | 542kB 51.0MB/s eta 0:00:01  |██████████████▏ | 552kB 51.0MB/s eta 0:00:01  |██████████████▍ | 563kB 51.0MB/s eta 0:00:01  |██████████████▊ | 573kB 51.0MB/s eta 0:00:01  |███████████████ | 583kB 51.0MB/s eta 0:00:01  |███████████████▏ | 593kB 51.0MB/s eta 0:00:01  |███████████████▌ | 604kB 51.0MB/s eta 0:00:01  |███████████████▊ | 614kB 51.0MB/s eta 0:00:01  |████████████████ | 624kB 51.0MB/s eta 0:00:01  |████████████████▎ | 634kB 51.0MB/s eta 0:00:01  |████████████████▌ | 645kB 51.0MB/s eta 0:00:01  |████████████████▉ | 655kB 51.0MB/s eta 0:00:01  |█████████████████ | 665kB 51.0MB/s eta 0:00:01  |█████████████████▎ | 675kB 51.0MB/s eta 0:00:01  |█████████████████▋ | 686kB 51.0MB/s eta 0:00:01  |█████████████████▉ | 696kB 51.0MB/s eta 0:00:01  |██████████████████ | 706kB 51.0MB/s eta 0:00:01  |██████████████████▍ | 716kB 51.0MB/s eta 0:00:01  |██████████████████▋ | 727kB 51.0MB/s eta 0:00:01  |██████████████████▉ | 737kB 51.0MB/s eta 0:00:01  |███████████████████▏ | 747kB 51.0MB/s eta 0:00:01  |███████████████████▍ | 757kB 51.0MB/s eta 0:00:01  |███████████████████▋ | 768kB 51.0MB/s eta 0:00:01  |████████████████████ | 778kB 51.0MB/s eta 0:00:01  |████████████████████▏ | 788kB 51.0MB/s eta 0:00:01  |████████████████████▌ | 798kB 51.0MB/s eta 0:00:01  |████████████████████▊ | 808kB 51.0MB/s eta 0:00:01  |█████████████████████ | 819kB 51.0MB/s eta 0:00:01  |█████████████████████▎ | 829kB 51.0MB/s eta 0:00:01  |█████████████████████▌ | 839kB 51.0MB/s eta 0:00:01  |█████████████████████▊ | 849kB 51.0MB/s eta 0:00:01  |██████████████████████ | 860kB 51.0MB/s eta 0:00:01  |██████████████████████▎ | 870kB 51.0MB/s eta 0:00:01  |██████████████████████▌ | 880kB 51.0MB/s eta 0:00:01  |██████████████████████▉ | 890kB 51.0MB/s eta 0:00:01  |███████████████████████ | 901kB 51.0MB/s eta 0:00:01  |███████████████████████▍ | 911kB 51.0MB/s eta 0:00:01  |███████████████████████▋ | 921kB 51.0MB/s eta 0:00:01  |███████████████████████▉ | 931kB 51.0MB/s eta 0:00:01  |████████████████████████▏ | 942kB 51.0MB/s eta 0:00:01  |████████████████████████▍ | 952kB 51.0MB/s eta 0:00:01  |████████████████████████▋ | 962kB 51.0MB/s eta 0:00:01  |█████████████████████████ | 972kB 51.0MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 51.0MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 51.0MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 51.0MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 51.0MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 51.0MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 51.0MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 51.0MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 51.0MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 51.0MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 51.0MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 51.0MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 51.0MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 51.0MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 51.0MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 51.0MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 51.0MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 51.0MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 51.0MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 51.0MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 51.0MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 51.0MB/s eta 0:00:01  |██████████████████████████████▊ | 1.2MB 51.0MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 51.0MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 51.0MB/s eta 0:00:01  |███████████████████████████████▌| 1.2MB 51.0MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 51.0MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 51.0MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 51.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 21.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 105.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (163 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 110.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 133.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 74.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 168.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 139.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.54.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:24.477 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.001 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.001 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.002 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.002 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.002 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/vulnerable.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.031 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulnerable.cc Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,200 bytes received 188 bytes 4,776.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,777 speedup is 0.74 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/vulnerable.cc -o /workspace/out/libfuzzer-introspector-x86_64/vulnerable -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Logging next yaml tile to /src/fuzzerLogFile-0-J1g3jQ3H7j.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -o /workspace/out/libfuzzer-introspector-x86_64/vulnerable_seed_corpus.zip /src/solution.seed Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/solution.seed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J1g3jQ3H7j.data' and '/src/inspector/fuzzerLogFile-0-J1g3jQ3H7j.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J1g3jQ3H7j.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-J1g3jQ3H7j.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J1g3jQ3H7j.data.debug_info' and '/src/inspector/fuzzerLogFile-0-J1g3jQ3H7j.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.459 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.460 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/vulnerable is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.460 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.500 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-J1g3jQ3H7j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.680 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/vulnerable', 'fuzzer_log_file': 'fuzzerLogFile-0-J1g3jQ3H7j'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.681 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.911 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.911 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.935 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-J1g3jQ3H7j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.936 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.939 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.939 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-J1g3jQ3H7j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.940 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.950 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.951 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.951 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.951 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-J1g3jQ3H7j.data with fuzzerLogFile-0-J1g3jQ3H7j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.951 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.951 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.965 INFO fuzzer_profile - accummulate_profile: vulnerable: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.965 INFO fuzzer_profile - accummulate_profile: vulnerable: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.965 INFO fuzzer_profile - accummulate_profile: vulnerable: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.966 INFO fuzzer_profile - accummulate_profile: vulnerable: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.966 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.966 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vulnerable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.967 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.967 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vulnerable.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vulnerable.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.968 INFO fuzzer_profile - accummulate_profile: vulnerable: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.968 INFO fuzzer_profile - accummulate_profile: vulnerable: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.968 INFO fuzzer_profile - accummulate_profile: vulnerable: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.968 INFO fuzzer_profile - accummulate_profile: vulnerable: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.968 INFO fuzzer_profile - accummulate_profile: vulnerable: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.977 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.977 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.977 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.977 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.977 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.977 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.977 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.978 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.978 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulnerable-project/reports/20241017/linux -- vulnerable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.978 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulnerable-project/reports-by-target/20241017/vulnerable/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.978 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.978 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-J1g3jQ3H7j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-J1g3jQ3H7j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-J1g3jQ3H7j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.984 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.984 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.984 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.985 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.985 INFO project_profile - reached_complexity_percentage: Total complexity is 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.985 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.985 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.985 INFO html_report - create_all_function_table: Assembled a total of 0 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:25.985 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:26.014 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:26.014 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:26.014 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:26.014 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:26.014 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:26.014 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:26.595 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:26.879 INFO html_helpers - create_horisontal_calltree_image: Creating image vulnerable_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:26.879 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:26.932 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:26.932 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.081 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.081 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.082 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.082 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.082 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.084 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.084 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.084 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.084 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.085 INFO html_report - create_all_function_table: Assembled a total of 0 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.085 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.085 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.085 INFO engine_input - analysis_func: Generating input for vulnerable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.086 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.086 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.086 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.086 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.086 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.086 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.086 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.087 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.087 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.087 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.087 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.087 INFO annotated_cfg - analysis_func: Analysing: vulnerable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.088 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulnerable-project/reports/20241017/linux -- vulnerable Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.088 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.088 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.090 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.091 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.091 INFO debug_info - create_friendly_debug_types: Have to create for 8 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.092 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulnerable.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.613 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.613 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.614 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.614 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.614 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.615 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.615 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.615 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.616 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.630 INFO project_profile - get_complexity_summaries: Total complexity is 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.630 INFO project_profile - get_complexity_summaries: Total complexity is 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.669 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.669 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:27.669 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J1g3jQ3H7j.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J1g3jQ3H7j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J1g3jQ3H7j.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J1g3jQ3H7j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J1g3jQ3H7j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J1g3jQ3H7j.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": vulnerable.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": vulnerable_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulnerable.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 193,184 bytes received 883 bytes 388,134.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 190,899 speedup is 0.98 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/43 files][ 0.0 B/186.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/43 files][ 0.0 B/186.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J1g3jQ3H7j.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/43 files][ 0.0 B/186.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/43 files][ 0.0 B/186.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/43 files][ 0.0 B/186.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vulnerable_colormap.png [Content-Type=image/png]... Step #8: / [0/43 files][ 842.0 B/186.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/43 files][ 842.0 B/186.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [0/43 files][ 842.0 B/186.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J1g3jQ3H7j.data [Content-Type=application/octet-stream]... Step #8: / [0/43 files][ 842.0 B/186.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [0/43 files][ 842.0 B/186.4 KiB] 0% Done / [1/43 files][ 61.2 KiB/186.4 KiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [1/43 files][ 61.2 KiB/186.4 KiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vulnerable.covreport [Content-Type=application/octet-stream]... Step #8: / [1/43 files][ 61.2 KiB/186.4 KiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J1g3jQ3H7j.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/43 files][ 61.2 KiB/186.4 KiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [1/43 files][ 61.2 KiB/186.4 KiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [1/43 files][ 69.3 KiB/186.4 KiB] 37% Done / [2/43 files][ 69.3 KiB/186.4 KiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [2/43 files][ 69.3 KiB/186.4 KiB] 37% Done / [2/43 files][ 69.3 KiB/186.4 KiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [2/43 files][ 69.3 KiB/186.4 KiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J1g3jQ3H7j.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/43 files][ 69.3 KiB/186.4 KiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J1g3jQ3H7j.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2/43 files][ 69.3 KiB/186.4 KiB] 37% Done / [3/43 files][ 69.3 KiB/186.4 KiB] 37% Done / [4/43 files][104.0 KiB/186.4 KiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J1g3jQ3H7j.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/43 files][104.2 KiB/186.4 KiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [4/43 files][104.2 KiB/186.4 KiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [4/43 files][104.2 KiB/186.4 KiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [4/43 files][104.2 KiB/186.4 KiB] 55% Done / [5/43 files][104.2 KiB/186.4 KiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [5/43 files][104.2 KiB/186.4 KiB] 55% Done / [6/43 files][104.2 KiB/186.4 KiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [6/43 files][104.2 KiB/186.4 KiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [6/43 files][104.2 KiB/186.4 KiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulnerable.cc [Content-Type=text/x-c++src]... Step #8: / [6/43 files][104.2 KiB/186.4 KiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [6/43 files][104.2 KiB/186.4 KiB] 55% Done / [6/43 files][104.2 KiB/186.4 KiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [6/43 files][104.2 KiB/186.4 KiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [6/43 files][104.2 KiB/186.4 KiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [6/43 files][104.2 KiB/186.4 KiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [6/43 files][104.2 KiB/186.4 KiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [6/43 files][104.2 KiB/186.4 KiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [6/43 files][106.8 KiB/186.4 KiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [6/43 files][106.8 KiB/186.4 KiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [6/43 files][106.8 KiB/186.4 KiB] 57% Done / [7/43 files][107.6 KiB/186.4 KiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [7/43 files][107.6 KiB/186.4 KiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [7/43 files][107.6 KiB/186.4 KiB] 57% Done / [8/43 files][107.6 KiB/186.4 KiB] 57% Done / [9/43 files][107.6 KiB/186.4 KiB] 57% Done / [10/43 files][107.6 KiB/186.4 KiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [10/43 files][124.4 KiB/186.4 KiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [10/43 files][124.4 KiB/186.4 KiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulnerable.cc [Content-Type=text/x-c++src]... Step #8: / [10/43 files][124.4 KiB/186.4 KiB] 66% Done / [11/43 files][162.8 KiB/186.4 KiB] 87% Done / [12/43 files][162.8 KiB/186.4 KiB] 87% Done / [13/43 files][162.8 KiB/186.4 KiB] 87% Done / [14/43 files][162.8 KiB/186.4 KiB] 87% Done / [15/43 files][162.8 KiB/186.4 KiB] 87% Done - - [16/43 files][165.9 KiB/186.4 KiB] 89% Done - [17/43 files][165.9 KiB/186.4 KiB] 89% Done - [18/43 files][165.9 KiB/186.4 KiB] 89% Done - [19/43 files][165.9 KiB/186.4 KiB] 89% Done - [20/43 files][165.9 KiB/186.4 KiB] 89% Done - [21/43 files][165.9 KiB/186.4 KiB] 89% Done - [22/43 files][165.9 KiB/186.4 KiB] 89% Done - [23/43 files][165.9 KiB/186.4 KiB] 89% Done - [24/43 files][167.0 KiB/186.4 KiB] 89% Done - [25/43 files][167.0 KiB/186.4 KiB] 89% Done - [26/43 files][183.1 KiB/186.4 KiB] 98% Done - [27/43 files][185.4 KiB/186.4 KiB] 99% Done - [28/43 files][186.4 KiB/186.4 KiB] 99% Done - [29/43 files][186.4 KiB/186.4 KiB] 99% Done - [30/43 files][186.4 KiB/186.4 KiB] 99% Done - [31/43 files][186.4 KiB/186.4 KiB] 99% Done - [32/43 files][186.4 KiB/186.4 KiB] 99% Done - [33/43 files][186.4 KiB/186.4 KiB] 99% Done - [34/43 files][186.4 KiB/186.4 KiB] 99% Done - [35/43 files][186.4 KiB/186.4 KiB] 99% Done - [36/43 files][186.4 KiB/186.4 KiB] 99% Done - [37/43 files][186.4 KiB/186.4 KiB] 99% Done - [38/43 files][186.4 KiB/186.4 KiB] 99% Done - [39/43 files][186.4 KiB/186.4 KiB] 99% Done - [40/43 files][186.4 KiB/186.4 KiB] 99% Done - [41/43 files][186.4 KiB/186.4 KiB] 99% Done - [42/43 files][186.4 KiB/186.4 KiB] 99% Done - [43/43 files][186.4 KiB/186.4 KiB] 100% Done Step #8: Operation completed over 43 objects/186.4 KiB. Finished Step #8 PUSH DONE