starting build "34019f6d-9cca-469d-be27-a98f01f906fc" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: b1b96c73e874: Waiting Step #0: 30e213053f23: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: b2322709fa19: Waiting Step #0: 0468880b53a6: Waiting Step #0: fe12524a520c: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: 222eb0282449: Waiting Step #0: ec3daab22494: Waiting Step #0: bf550828fd45: Waiting Step #0: 6653c9292bbf: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: f739589ce639: Waiting Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 6653c9292bbf: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/speex/textcov_reports/20240726/speex_decode_fuzzer_fixed.covreport... Step #1: / [0/2 files][ 0.0 B/425.1 KiB] 0% Done Copying gs://oss-fuzz-coverage/speex/textcov_reports/20240726/speex_decode_fuzzer_float.covreport... Step #1: / [0/2 files][ 0.0 B/425.1 KiB] 0% Done / [1/2 files][212.6 KiB/425.1 KiB] 49% Done / [2/2 files][425.1 KiB/425.1 KiB] 100% Done Step #1: Operation completed over 2 objects/425.1 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 432 Step #2: -rw-r--r-- 1 root root 217650 Jul 26 10:06 speex_decode_fuzzer_float.covreport Step #2: -rw-r--r-- 1 root root 217651 Jul 26 10:06 speex_decode_fuzzer_fixed.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 6.144kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: 7f90ecb8e4d6: Waiting Step #4: e2bf934a1fde: Pulling fs layer Step #4: ce26b4380d46: Waiting Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: 5173cde1bd66: Waiting Step #4: 7384719a7753: Pulling fs layer Step #4: 1e34e18e386e: Waiting Step #4: 8c2556f55b93: Waiting Step #4: b840ccdb7eeb: Pulling fs layer Step #4: ee19cad5d6c8: Waiting Step #4: e2bf934a1fde: Waiting Step #4: cbffa59180b5: Pulling fs layer Step #4: 67ae2060248d: Waiting Step #4: bf4f02a303d8: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: 3291b748342a: Pulling fs layer Step #4: da35800ee821: Waiting Step #4: 7384719a7753: Waiting Step #4: ef31bd35b792: Pulling fs layer Step #4: b840ccdb7eeb: Waiting Step #4: eccb1330175b: Waiting Step #4: b1256746ef70: Pulling fs layer Step #4: cbffa59180b5: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 3291b748342a: Waiting Step #4: f931609958c7: Waiting Step #4: 0f18c7482fde: Waiting Step #4: ef31bd35b792: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 1933c895cdb1: Pulling fs layer Step #4: 1933c895cdb1: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: a397e481ff57: Verifying Checksum Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Verifying Checksum Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Verifying Checksum Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: f931609958c7: Download complete Step #4: fa4207b84c31: Pull complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 1bbdcbbd8481: Download complete Step #4: c9e16898e54d: Pull complete Step #4: 1933c895cdb1: Download complete Step #4: a397e481ff57: Pull complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make autoconf libtool pkg-config wget Step #4: ---> Running in 7435fe4bb266 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Fetched 5679 kB in 2s (3069 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: wget is already the newest version (1.20.3-1ubuntu2.1). Step #4: The following additional packages will be installed: Step #4: automake autotools-dev file libglib2.0-0 libglib2.0-data libicu66 Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libxml2 m4 Step #4: shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libglib2.0-0 libglib2.0-data libicu66 Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libtool libxml2 m4 Step #4: pkg-config shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 18 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 12.7 MB of archives. Step #4: After this operation, 56.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 12.7 MB in 2s (7237 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../09-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../10-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../11-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../12-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../13-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../14-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../15-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../16-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../17-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 7435fe4bb266 Step #4: ---> 722a96253ba7 Step #4: Step 3/6 : RUN git clone --depth 1 https://gitlab.xiph.org/xiph/ogg.git Step #4: ---> Running in d9bfddc8c53c Step #4: Cloning into 'ogg'... Step #4: Removing intermediate container d9bfddc8c53c Step #4: ---> bc2ff12201ec Step #4: Step 4/6 : RUN git clone --depth 1 https://gitlab.xiph.org/xiph/speex.git speex Step #4: ---> Running in ad34aecdde72 Step #4: Cloning into 'speex'... Step #4: Removing intermediate container ad34aecdde72 Step #4: ---> 5547caf23550 Step #4: Step 5/6 : WORKDIR speex Step #4: ---> Running in b5c98718ab40 Step #4: Removing intermediate container b5c98718ab40 Step #4: ---> 7a40e02bc726 Step #4: Step 6/6 : COPY build.sh $SRC/ Step #4: ---> b50251b34bcd Step #4: Successfully built b50251b34bcd Step #4: Successfully tagged gcr.io/oss-fuzz/speex:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/speex Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file1Z033L Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/speex/.git Step #5 - "srcmap": + GIT_DIR=/src/speex Step #5 - "srcmap": + cd /src/speex Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://gitlab.xiph.org/xiph/speex.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=1de1260d24e01224df5fbb8b92893106c89bb8de Step #5 - "srcmap": + jq_inplace /tmp/file1Z033L '."/src/speex" = { type: "git", url: "https://gitlab.xiph.org/xiph/speex.git", rev: "1de1260d24e01224df5fbb8b92893106c89bb8de" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileMkl8Gc Step #5 - "srcmap": + cat /tmp/file1Z033L Step #5 - "srcmap": + jq '."/src/speex" = { type: "git", url: "https://gitlab.xiph.org/xiph/speex.git", rev: "1de1260d24e01224df5fbb8b92893106c89bb8de" }' Step #5 - "srcmap": + mv /tmp/fileMkl8Gc /tmp/file1Z033L Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/ogg/.git Step #5 - "srcmap": + GIT_DIR=/src/ogg Step #5 - "srcmap": + cd /src/ogg Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://gitlab.xiph.org/xiph/ogg.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=7cf42ea17aef7bc1b7b21af70724840a96c2e7d0 Step #5 - "srcmap": + jq_inplace /tmp/file1Z033L '."/src/ogg" = { type: "git", url: "https://gitlab.xiph.org/xiph/ogg.git", rev: "7cf42ea17aef7bc1b7b21af70724840a96c2e7d0" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filewLuncJ Step #5 - "srcmap": + cat /tmp/file1Z033L Step #5 - "srcmap": + jq '."/src/ogg" = { type: "git", url: "https://gitlab.xiph.org/xiph/ogg.git", rev: "7cf42ea17aef7bc1b7b21af70724840a96c2e7d0" }' Step #5 - "srcmap": + mv /tmp/filewLuncJ /tmp/file1Z033L Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file1Z033L Step #5 - "srcmap": + rm /tmp/file1Z033L Step #5 - "srcmap": { Step #5 - "srcmap": "/src/speex": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://gitlab.xiph.org/xiph/speex.git", Step #5 - "srcmap": "rev": "1de1260d24e01224df5fbb8b92893106c89bb8de" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/ogg": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://gitlab.xiph.org/xiph/ogg.git", Step #5 - "srcmap": "rev": "7cf42ea17aef7bc1b7b21af70724840a96c2e7d0" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/ogg Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ogg /src/speex Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Updating build configuration files for libogg, please wait.... Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:5: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:5: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:5: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:9: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:9: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": src/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --prefix=/work --enable-static --disable-shared --disable-crc Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int16_t... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of uint16_t... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of u_int16_t... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int32_t... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of uint32_t... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of u_int32_t... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int64_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of uint64_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of short... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working memcmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/libogg/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/ogg/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/ogg/config_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libogg.spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ogg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ogg-uninstalled.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/ogg/src' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libogg.la" || rm -f libogg.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f test_bitwise test_framing Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/ogg/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in ogg Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in libogg Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/doc/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/doc/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/src' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -D_V_SELFTEST -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT test_bitwise-bitwise.o -MD -MP -MF .deps/test_bitwise-bitwise.Tpo -c -o test_bitwise-bitwise.o `test -f 'bitwise.c' || echo './'`bitwise.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -D_V_SELFTEST -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT test_framing-framing.o -MD -MP -MF .deps/test_framing-framing.Tpo -c -o test_framing-framing.o `test -f 'framing.c' || echo './'`framing.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT framing.lo -MD -MP -MF .deps/framing.Tpo -c -o framing.lo framing.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT bitwise.lo -MD -MP -MF .deps/bitwise.Tpo -c -o bitwise.lo bitwise.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT framing.lo -MD -MP -MF .deps/framing.Tpo -c framing.c -o framing.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT bitwise.lo -MD -MP -MF .deps/bitwise.Tpo -c bitwise.c -o bitwise.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/test_bitwise-bitwise.Tpo .deps/test_bitwise-bitwise.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -D_V_SELFTEST -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o test_bitwise test_bitwise-bitwise.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/test_framing-framing.Tpo .deps/test_framing-framing.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -D_V_SELFTEST -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o test_framing test_framing-framing.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/bitwise.Tpo .deps/bitwise.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/framing.Tpo .deps/framing.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -no-undefined -version-info 8:5:8 -o libogg.la -rpath /work/lib framing.lo bitwise.lo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -D_V_SELFTEST -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o test_bitwise test_bitwise-bitwise.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -D_V_SELFTEST -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o test_framing test_framing-framing.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libogg.a framing.o bitwise.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function filename: /src/ogg/src/bitwise.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:15 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libogg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function filename: /src/ogg/src/framing.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:15 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libogg.la" && ln -s "../libogg.la" "libogg.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in ogg Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/ogg/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/ogg/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libogg Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/ogg/doc/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/ogg/doc/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/ogg/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/src' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libogg.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libogg.lai /work/lib/libogg.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libogg.a /work/lib/libogg.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libogg.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libogg.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/ogg/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in ogg Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/ogg/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 config_types.h '/work/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ogg.h os_types.h '/work/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/ogg/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in libogg Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/doc/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/ogg/doc/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/doc/libogg/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 bitpacking.html datastructures.html decoding.html encoding.html general.html index.html ogg_iovec_t.html ogg_packet.html ogg_packet_clear.html ogg_page.html ogg_page_bos.html ogg_page_checksum_set.html ogg_page_continued.html ogg_page_eos.html ogg_page_granulepos.html ogg_page_packets.html ogg_page_pageno.html ogg_page_serialno.html ogg_page_version.html ogg_stream_check.html ogg_stream_clear.html ogg_stream_destroy.html ogg_stream_eos.html ogg_stream_flush.html ogg_stream_flush_fill.html ogg_stream_init.html ogg_stream_iovecin.html ogg_stream_packetin.html ogg_stream_packetout.html ogg_stream_packetpeek.html ogg_stream_pagein.html ogg_stream_pageout.html ogg_stream_pageout_fill.html ogg_stream_reset.html ogg_stream_reset_serialno.html ogg_stream_state.html ogg_sync_buffer.html ogg_sync_check.html ogg_sync_clear.html ogg_sync_destroy.html '/work/share/doc/libogg/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ogg_sync_init.html ogg_sync_pageout.html ogg_sync_pageseek.html ogg_sync_reset.html ogg_sync_state.html ogg_sync_wrote.html oggpack_adv.html oggpack_adv1.html oggpack_bits.html oggpack_buffer.html oggpack_bytes.html oggpack_get_buffer.html oggpack_look.html oggpack_look1.html oggpack_read.html oggpack_read1.html oggpack_readinit.html oggpack_reset.html oggpack_write.html oggpack_writealign.html oggpack_writecheck.html oggpack_writeclear.html oggpack_writecopy.html oggpack_writeinit.html oggpack_writetrunc.html overview.html reference.html style.css '/work/share/doc/libogg/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/ogg/doc/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/doc/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/doc/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 framing.html index.html oggstream.html ogg-multiplex.html fish_xiph_org.png multiplex1.png packets.png pages.png stream.png vorbisword2.png white-ogg.png white-xifish.png rfc3533.txt rfc5334.txt skeleton.html '/work/share/doc/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/aclocal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ogg.m4 '/work/share/aclocal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ogg.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Updating build configuration files, please wait.... Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:30: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:29: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:29: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:26: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:26: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": libspeex/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DDISABLE_NOTIFICATIONS -DDISABLE_WARNINGS' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DDISABLE_NOTIFICATIONS -DDISABLE_WARNINGS' Step #6 - "compile-libfuzzer-introspector-x86_64": + PKG_CONFIG_PATH=/work/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --prefix=/work --enable-static --disable-shared --enable-fixed Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: unrecognized options: --enable-fixed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C/C++ restrict keyword... __restrict Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C99 variable-size arrays... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking alloca.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking alloca.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking getopt.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking getopt.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSE in current arch/CFLAGS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ELF visibility... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/soundcard.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/soundcard.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/soundcard.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/audioio.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/audioio.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/audioio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt_long... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OGG... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SPEEXDSP... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int16_t... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of uint16_t... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of u_int16_t... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int32_t... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of uint32_t... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of u_int32_t... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of short... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang accepts -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libspeex/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Speex.spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/speex/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating speex.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/libspeex/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/speexenc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/speexdec/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating symbian/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/VS2003/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/VS2003/tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/VS2003/libspeex/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/VS2003/speexdec/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/VS2003/speexenc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/VS2005/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/VS2005/libspeex/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/VS2005/speexdec/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/VS2005/speexenc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/VS2005/tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/VS2008/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/VS2008/speexdec/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/VS2008/tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/VS2008/libspeex/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/VS2008/speexenc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/speex/speex_config_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ti/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ti/speex_C54_test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ti/speex_C55_test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ti/speex_C64_test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: unrecognized options: --enable-fixed Step #6 - "compile-libfuzzer-introspector-x86_64": Type "make; make install" to compile and install Speex Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/speex' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libspeex Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/speex/libspeex' Step #6 - "compile-libfuzzer-introspector-x86_64": CC testenc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cb_search.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC exc_10_32_table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC exc_8_128_table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC filters.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hexc_table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gain_table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC high_lsp_tables.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lsp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC speex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ltp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stereo.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC vbr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC vq.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bits.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC exc_10_16_table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC exc_20_32_table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC exc_5_256_table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC exc_5_64_table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gain_table_lbr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hexc_10_32_table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lpc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lsp_tables_nb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC modes_wb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC modes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC nb_celp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quant_lsp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sb_celp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC speex_callbacks.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC speex_header.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC window.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC testenc_wb.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC testenc_uwb.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libspeex.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD testenc Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD testenc_wb Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD testenc_uwb Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function filename: /src/speex/libspeex/testenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function filename: /src/speex/libspeex/testenc_wb.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : [Log level 1] : 10:07:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function filename: /src/speex/libspeex/testenc_uwb.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/speex/libspeex' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/speex/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in speex Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/speex/include/speex' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/speex/include/speex' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/speex/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/speex/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/speex/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/speex/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/speex/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in win32 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/speex/win32' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libspeex Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/speex/win32/libspeex' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/speex/win32/libspeex' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in speexenc Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/speex/win32/speexenc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/speex/win32/speexenc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in speexdec Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/speex/win32/speexdec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/speex/win32/speexdec' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in VS2003 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/speex/win32/VS2003' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libspeex Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/speex/win32/VS2003/libspeex' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/speex/win32/VS2003/libspeex' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in speexenc Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/speex/win32/VS2003/speexenc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/speex/win32/VS2003/speexenc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in speexdec Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/speex/win32/VS2003/speexdec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/speex/win32/VS2003/speexdec' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/speex/win32/VS2003/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/speex/win32/VS2003/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/speex/win32/VS2003' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/speex/win32/VS2003' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/speex/win32/VS2003' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in VS2005 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/speex/win32/VS2005' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libspeex Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/speex/win32/VS2005/libspeex' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/speex/win32/VS2005/libspeex' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in speexenc Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/speex/win32/VS2005/speexenc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/speex/win32/VS2005/speexenc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in speexdec Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/speex/win32/VS2005/speexdec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/speex/win32/VS2005/speexdec' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/speex/win32/VS2005/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/speex/win32/VS2005/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/speex/win32/VS2005' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/speex/win32/VS2005' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/speex/win32/VS2005' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in VS2008 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/speex/win32/VS2008' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libspeex Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/speex/win32/VS2008/libspeex' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/speex/win32/VS2008/libspeex' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in speexenc Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/speex/win32/VS2008/speexenc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/speex/win32/VS2008/speexenc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in speexdec Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/speex/win32/VS2008/speexdec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/speex/win32/VS2008/speexdec' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/speex/win32/VS2008/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/speex/win32/VS2008/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/speex/win32/VS2008' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/speex/win32/VS2008' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/speex/win32/VS2008' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/speex/win32' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/speex/win32' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/speex/win32' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in symbian Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/speex/symbian' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/speex/symbian' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in ti Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/speex/ti' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in speex_C54_test Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/speex/ti/speex_C54_test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/speex/ti/speex_C54_test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in speex_C55_test Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/speex/ti/speex_C55_test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/speex/ti/speex_C55_test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in speex_C64_test Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/speex/ti/speex_C64_test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/speex/ti/speex_C64_test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/speex/ti' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/speex/ti' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/speex/ti' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/speex/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CC speexenc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC wav_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC skeleton.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC speexdec.o Step #6 - "compile-libfuzzer-introspector-x86_64": speexenc.c:345:8: warning: variable 'bytes_written' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 345 | int bytes_written=0, ret, result; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": speexdec.c:670:58: warning: implicit conversion from 'int' to 'float' changes value from 2147483647 to 2147483648 [-Wimplicit-const-int-float-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 670 | if (loss_percent>0 && 100*((float)rand())/RAND_MAX0 && 100*((float)rand())/RAND_MAX] 93.79K --.-KB/s in 0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:41 (998 KB/s) - 'male.wav' saved [96044/96044] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-07-26 10:07:41-- https://www.speex.org/samples/audio/female.wav Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving www.speex.org (www.speex.org)... 140.211.166.31 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to www.speex.org (www.speex.org)|140.211.166.31|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 96044 (94K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'female.wav' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": female.wav 0%[ ] 0 --.-KB/s female.wav 100%[===================>] 93.79K --.-KB/s in 0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:41 (1.00 MB/s) - 'female.wav' saved [96044/96044] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-07-26 10:07:41-- https://www.speex.org/samples/audio/wb_male.wav Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving www.speex.org (www.speex.org)... 140.211.166.31 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to www.speex.org (www.speex.org)|140.211.166.31|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 212992 (208K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'wb_male.wav' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": wb_male.wav 0%[ ] 0 --.-KB/s wb_male.wav 100%[===================>] 208.00K --.-KB/s in 0.1s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:41 (1.95 MB/s) - 'wb_male.wav' saved [212992/212992] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 8000 Hz audio using narrowband mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 8000 Hz audio using narrowband mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 8000 Hz audio using narrowband mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 8000 Hz audio using narrowband mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 8000 Hz audio using narrowband mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 8000 Hz audio using narrowband mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 8000 Hz audio using narrowband mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 8000 Hz audio using narrowband mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 8000 Hz audio using narrowband mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 8000 Hz audio using narrowband mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 8000 Hz audio using narrowband mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 8000 Hz audio using narrowband mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 8000 Hz audio using narrowband mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 8000 Hz audio using narrowband mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 8000 Hz audio using narrowband mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 8000 Hz audio using narrowband mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 16000 Hz audio using wideband (sub-band CELP) mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 16000 Hz audio using wideband (sub-band CELP) mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 16000 Hz audio using wideband (sub-band CELP) mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 16000 Hz audio using wideband (sub-band CELP) mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 16000 Hz audio using wideband (sub-band CELP) mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 16000 Hz audio using wideband (sub-band CELP) mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 16000 Hz audio using wideband (sub-band CELP) mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 16000 Hz audio using wideband (sub-band CELP) mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 16000 Hz audio using wideband (sub-band CELP) mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 16000 Hz audio using wideband (sub-band CELP) mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 16000 Hz audio using wideband (sub-band CELP) mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": Encoding 16000 Hz audio using wideband (sub-band CELP) mode (mono) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j0r /workspace/out/libfuzzer-introspector-x86_64/speex_decode_fuzzer_fixed_seed_corpus.zip ./samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wb_male_speex_10.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wb_male_speex_12_vbr.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wb_male_speex_17.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wb_male_speex_21_vbr.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: female_speex_15_vbr.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wb_male_speex_17_vbr.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wb_male_speex_21.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: female_speex_8_vbr.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wb_male_speex_10_vbr.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: female_speex_4_vbr.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: male_speex_11_vbr.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: male_speex_8.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: male_speex_4.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: male_speex_15_vbr.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wb_male_speex_12.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: male_speex_4_vbr.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: male_speex_15.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: female_speex_11.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wb_male_speex_18_vbr.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: female_speex_11_vbr.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: male_speex_11.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: female_speex_4.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: female_speex_8.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wb_male_speex_18.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wb_male_speex_28_vbr.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: male_speex_8_vbr.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wb_male_speex_28.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: female_speex_15.spx (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/speex_decode_fuzzer_fixed_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/speex_decode_fuzzer_float_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cd .. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 33% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1054 B/58.2 kB 2%] 100% [Working] Fetched 624 kB in 1s (576 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18150 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 15.8MB/s eta 0:00:01  |▍ | 20kB 2.0MB/s eta 0:00:01  |▌ | 30kB 2.9MB/s eta 0:00:01  |▊ | 40kB 1.1MB/s eta 0:00:02  |█ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.5MB/s eta 0:00:02  |█▍ | 81kB 1.6MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:01  |█▉ | 102kB 1.4MB/s eta 0:00:02  |██ | 112kB 1.4MB/s eta 0:00:02  |██▏ | 122kB 1.4MB/s eta 0:00:02  |██▍ | 133kB 1.4MB/s eta 0:00:02  |██▌ | 143kB 1.4MB/s eta 0:00:02  |██▊ | 153kB 1.4MB/s eta 0:00:02  |██▉ | 163kB 1.4MB/s eta 0:00:02  |███ | 174kB 1.4MB/s eta 0:00:02  |███▎ | 184kB 1.4MB/s eta 0:00:02  |███▍ | 194kB 1.4MB/s eta 0:00:02  |███▋ | 204kB 1.4MB/s eta 0:00:02  |███▊ | 215kB 1.4MB/s eta 0:00:02  |████ | 225kB 1.4MB/s eta 0:00:02  |████▏ | 235kB 1.4MB/s eta 0:00:02  |████▎ | 245kB 1.4MB/s eta 0:00:02  |████▌ | 256kB 1.4MB/s eta 0:00:02  |████▊ | 266kB 1.4MB/s eta 0:00:02  |████▉ | 276kB 1.4MB/s eta 0:00:02  |█████ | 286kB 1.4MB/s eta 0:00:02  |█████▏ | 296kB 1.4MB/s eta 0:00:02  |█████▍ | 307kB 1.4MB/s eta 0:00:02  |█████▋ | 317kB 1.4MB/s eta 0:00:02  |█████▊ | 327kB 1.4MB/s eta 0:00:02  |██████ | 337kB 1.4MB/s eta 0:00:02  |██████ | 348kB 1.4MB/s eta 0:00:02  |██████▎ | 358kB 1.4MB/s eta 0:00:02  |██████▌ | 368kB 1.4MB/s eta 0:00:02  |██████▋ | 378kB 1.4MB/s eta 0:00:02  |██████▉ | 389kB 1.4MB/s eta 0:00:02  |███████ | 399kB 1.4MB/s eta 0:00:02  |███████▏ | 409kB 1.4MB/s eta 0:00:02  |███████▍ | 419kB 1.4MB/s eta 0:00:02  |███████▌ | 430kB 1.4MB/s eta 0:00:02  |███████▊ | 440kB 1.4MB/s eta 0:00:02  |████████ | 450kB 1.4MB/s eta 0:00:02  |████████ | 460kB 1.4MB/s eta 0:00:01  |████████▎ | 471kB 1.4MB/s eta 0:00:01  |████████▍ | 481kB 1.4MB/s eta 0:00:01  |████████▋ | 491kB 1.4MB/s eta 0:00:01  |████████▉ | 501kB 1.4MB/s eta 0:00:01  |█████████ | 512kB 1.4MB/s eta 0:00:01  |█████████▏ | 522kB 1.4MB/s eta 0:00:01  |█████████▍ | 532kB 1.4MB/s eta 0:00:01  |█████████▌ | 542kB 1.4MB/s eta 0:00:01  |█████████▊ | 552kB 1.4MB/s eta 0:00:01  |█████████▉ | 563kB 1.4MB/s eta 0:00:01  |██████████ | 573kB 1.4MB/s eta 0:00:01  |██████████▎ | 583kB 1.4MB/s eta 0:00:01  |██████████▍ | 593kB 1.4MB/s eta 0:00:01  |██████████▋ | 604kB 1.4MB/s eta 0:00:01  |██████████▊ | 614kB 1.4MB/s eta 0:00:01  |███████████ | 624kB 1.4MB/s eta 0:00:01  |███████████▏ | 634kB 1.4MB/s eta 0:00:01  |███████████▎ | 645kB 1.4MB/s eta 0:00:01  |███████████▌ | 655kB 1.4MB/s eta 0:00:01  |███████████▊ | 665kB 1.4MB/s eta 0:00:01  |███████████▉ | 675kB 1.4MB/s eta 0:00:01  |████████████ | 686kB 1.4MB/s eta 0:00:01  |████████████▏ | 696kB 1.4MB/s eta 0:00:01  |████████████▍ | 706kB 1.4MB/s eta 0:00:01  |████████████▋ | 716kB 1.4MB/s eta 0:00:01  |████████████▊ | 727kB 1.4MB/s eta 0:00:01  |█████████████ | 737kB 1.4MB/s eta 0:00:01  |█████████████▏ | 747kB 1.4MB/s eta 0:00:01  |█████████████▎ | 757kB 1.4MB/s eta 0:00:01  |█████████████▌ | 768kB 1.4MB/s eta 0:00:01  |█████████████▋ | 778kB 1.4MB/s eta 0:00:01  |█████████████▉ | 788kB 1.4MB/s eta 0:00:01  |██████████████ | 798kB 1.4MB/s eta 0:00:01  |██████████████▏ | 808kB 1.4MB/s eta 0:00:01  |██████████████▍ | 819kB 1.4MB/s eta 0:00:01  |██████████████▌ | 829kB 1.4MB/s eta 0:00:01  |██████████████▊ | 839kB 1.4MB/s eta 0:00:01  |███████████████ | 849kB 1.4MB/s eta 0:00:01  |███████████████ | 860kB 1.4MB/s eta 0:00:01  |███████████████▎ | 870kB 1.4MB/s eta 0:00:01  |███████████████▌ | 880kB 1.4MB/s eta 0:00:01  |███████████████▋ | 890kB 1.4MB/s eta 0:00:01  |███████████████▉ | 901kB 1.4MB/s eta 0:00:01  |████████████████ | 911kB 1.4MB/s eta 0:00:01  |████████████████▏ | 921kB 1.4MB/s eta 0:00:01  |████████████████▍ | 931kB 1.4MB/s eta 0:00:01  |████████████████▌ | 942kB 1.4MB/s eta 0:00:01  |████████████████▊ | 952kB 1.4MB/s eta 0:00:01  |████████████████▉ | 962kB 1.4MB/s eta 0:00:01  |█████████████████ | 972kB 1.4MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.4MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.4MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 19.5MB/s eta 0:00:01  |▎ | 20kB 25.3MB/s eta 0:00:01  |▍ | 30kB 30.5MB/s eta 0:00:01  |▋ | 40kB 32.4MB/s eta 0:00:01  |▊ | 51kB 33.9MB/s eta 0:00:01  |▉ | 61kB 36.0MB/s eta 0:00:01  |█ | 71kB 37.1MB/s eta 0:00:01  |█▏ | 81kB 37.5MB/s eta 0:00:01  |█▎ | 92kB 38.5MB/s eta 0:00:01  |█▍ | 102kB 38.8MB/s eta 0:00:01  |█▌ | 112kB 38.8MB/s eta 0:00:01  |█▊ | 122kB 38.8MB/s eta 0:00:01  |█▉ | 133kB 38.8MB/s eta 0:00:01  |██ | 143kB 38.8MB/s eta 0:00:01  |██ | 153kB 38.8MB/s eta 0:00:01  |██▎ | 163kB 38.8MB/s eta 0:00:01  |██▍ | 174kB 38.8MB/s eta 0:00:01  |██▌ | 184kB 38.8MB/s eta 0:00:01  |██▋ | 194kB 38.8MB/s eta 0:00:01  |██▉ | 204kB 38.8MB/s eta 0:00:01  |███ | 215kB 38.8MB/s eta 0:00:01  |███ | 225kB 38.8MB/s eta 0:00:01  |███▏ | 235kB 38.8MB/s eta 0:00:01  |███▍ | 245kB 38.8MB/s eta 0:00:01  |███▌ | 256kB 38.8MB/s eta 0:00:01  |███▋ | 266kB 38.8MB/s eta 0:00:01  |███▉ | 276kB 38.8MB/s eta 0:00:01  |████ | 286kB 38.8MB/s eta 0:00:01  |████ | 296kB 38.8MB/s eta 0:00:01  |████▏ | 307kB 38.8MB/s eta 0:00:01  |████▍ | 317kB 38.8MB/s eta 0:00:01  |████▌ | 327kB 38.8MB/s eta 0:00:01  |████▋ | 337kB 38.8MB/s eta 0:00:01  |████▊ | 348kB 38.8MB/s eta 0:00:01  |█████ | 358kB 38.8MB/s eta 0:00:01  |█████ | 368kB 38.8MB/s eta 0:00:01  |█████▏ | 378kB 38.8MB/s eta 0:00:01  |█████▎ | 389kB 38.8MB/s eta 0:00:01  |█████▌ | 399kB 38.8MB/s eta 0:00:01  |█████▋ | 409kB 38.8MB/s eta 0:00:01  |█████▊ | 419kB 38.8MB/s eta 0:00:01  |█████▉ | 430kB 38.8MB/s eta 0:00:01  |██████ | 440kB 38.8MB/s eta 0:00:01  |██████▏ | 450kB 38.8MB/s eta 0:00:01  |██████▎ | 460kB 38.8MB/s eta 0:00:01  |██████▍ | 471kB 38.8MB/s eta 0:00:01  |██████▋ | 481kB 38.8MB/s eta 0:00:01  |██████▊ | 491kB 38.8MB/s eta 0:00:01  |██████▉ | 501kB 38.8MB/s eta 0:00:01  |███████ | 512kB 38.8MB/s eta 0:00:01  |███████▏ | 522kB 38.8MB/s eta 0:00:01  |███████▎ | 532kB 38.8MB/s eta 0:00:01  |███████▍ | 542kB 38.8MB/s eta 0:00:01  |███████▋ | 552kB 38.8MB/s eta 0:00:01  |███████▊ | 563kB 38.8MB/s eta 0:00:01  |███████▉ | 573kB 38.8MB/s eta 0:00:01  |████████ | 583kB 38.8MB/s eta 0:00:01  |████████▏ | 593kB 38.8MB/s eta 0:00:01  |████████▎ | 604kB 38.8MB/s eta 0:00:01  |████████▍ | 614kB 38.8MB/s eta 0:00:01  |████████▌ | 624kB 38.8MB/s eta 0:00:01  |████████▊ | 634kB 38.8MB/s eta 0:00:01  |████████▉ | 645kB 38.8MB/s eta 0:00:01  |█████████ | 655kB 38.8MB/s eta 0:00:01  |█████████ | 665kB 38.8MB/s eta 0:00:01  |█████████▎ | 675kB 38.8MB/s eta 0:00:01  |█████████▍ | 686kB 38.8MB/s eta 0:00:01  |█████████▌ | 696kB 38.8MB/s eta 0:00:01  |█████████▋ | 706kB 38.8MB/s eta 0:00:01  |█████████▉ | 716kB 38.8MB/s eta 0:00:01  |██████████ | 727kB 38.8MB/s eta 0:00:01  |██████████ | 737kB 38.8MB/s eta 0:00:01  |██████████▏ | 747kB 38.8MB/s eta 0:00:01  |██████████▍ | 757kB 38.8MB/s eta 0:00:01  |██████████▌ | 768kB 38.8MB/s eta 0:00:01  |██████████▋ | 778kB 38.8MB/s eta 0:00:01  |██████████▊ | 788kB 38.8MB/s eta 0:00:01  |███████████ | 798kB 38.8MB/s eta 0:00:01  |███████████ | 808kB 38.8MB/s eta 0:00:01  |███████████▏ | 819kB 38.8MB/s eta 0:00:01  |███████████▍ | 829kB 38.8MB/s eta 0:00:01  |███████████▌ | 839kB 38.8MB/s eta 0:00:01  |███████████▋ | 849kB 38.8MB/s eta 0:00:01  |███████████▊ | 860kB 38.8MB/s eta 0:00:01  |████████████ | 870kB 38.8MB/s eta 0:00:01  |████████████ | 880kB 38.8MB/s eta 0:00:01  |████████████▏ | 890kB 38.8MB/s eta 0:00:01  |████████████▎ | 901kB 38.8MB/s eta 0:00:01  |████████████▌ | 911kB 38.8MB/s eta 0:00:01  |████████████▋ | 921kB 38.8MB/s eta 0:00:01  |████████████▊ | 931kB 38.8MB/s eta 0:00:01  |████████████▉ | 942kB 38.8MB/s eta 0:00:01  |█████████████ | 952kB 38.8MB/s eta 0:00:01  |█████████████▏ | 962kB 38.8MB/s eta 0:00:01  |█████████████▎ | 972kB 38.8MB/s eta 0:00:01  |█████████████▍ | 983kB 38.8MB/s eta 0:00:01  |█████████████▋ | 993kB 38.8MB/s eta 0:00:01  |█████████████▊ | 1.0MB 38.8MB/s eta 0:00:01  |█████████████▉ | 1.0MB 38.8MB/s eta 0:00:01  |██████████████ | 1.0MB 38.8MB/s eta 0:00:01  |██████████████▏ | 1.0MB 38.8MB/s eta 0:00:01  |██████████████▎ | 1.0MB 38.8MB/s eta 0:00:01  |██████████████▍ | 1.1MB 38.8MB/s eta 0:00:01  |██████████████▌ | 1.1MB 38.8MB/s eta 0:00:01  |██████████████▊ | 1.1MB 38.8MB/s eta 0:00:01  |██████████████▉ | 1.1MB 38.8MB/s eta 0:00:01  |███████████████ | 1.1MB 38.8MB/s eta 0:00:01  |███████████████▏ | 1.1MB 38.8MB/s eta 0:00:01  |███████████████▎ | 1.1MB 38.8MB/s eta 0:00:01  |███████████████▍ | 1.1MB 38.8MB/s eta 0:00:01  |███████████████▌ | 1.1MB 38.8MB/s eta 0:00:01  |███████████████▊ | 1.1MB 38.8MB/s eta 0:00:01  |███████████████▉ | 1.2MB 38.8MB/s eta 0:00:01  |████████████████ | 1.2MB 38.8MB/s eta 0:00:01  |████████████████ | 1.2MB 38.8MB/s eta 0:00:01  |████████████████▎ | 1.2MB 38.8MB/s eta 0:00:01  |████████████████▍ | 1.2MB 38.8MB/s eta 0:00:01  |████████████████▌ | 1.2MB 38.8MB/s eta 0:00:01  |████████████████▋ | 1.2MB 38.8MB/s eta 0:00:01  |████████████████▉ | 1.2MB 38.8MB/s eta 0:00:01  |█████████████████ | 1.2MB 38.8MB/s eta 0:00:01  |█████████████████ | 1.2MB 38.8MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 38.8MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 38.8MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 38.8MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 38.8MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 38.8MB/s eta 0:00:01  |██████████████████ | 1.3MB 38.8MB/s eta 0:00:01  |██████████████████ | 1.3MB 38.8MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 38.8MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 38.8MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 38.8MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 38.8MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 38.8MB/s eta 0:00:01  |███████████████████ | 1.4MB 38.8MB/s eta 0:00:01  |███████████████████ | 1.4MB 38.8MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 38.8MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 38.8MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 38.8MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 38.8MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 38.8MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 38.8MB/s eta 0:00:01  |████████████████████ | 1.5MB 38.8MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 38.8MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 38.8MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 38.8MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 38.8MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 38.8MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 38.8MB/s eta 0:00:01  |█████████████████████ | 1.5MB 38.8MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 38.8MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 38.8MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 38.8MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 38.8MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 38.8MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 38.8MB/s eta 0:00:01  |██████████████████████ | 1.6MB 38.8MB/s eta 0:00:01  |██████████████████████ | 1.6MB 38.8MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 38.8MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 38.8MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 38.8MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 38.8MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 38.8MB/s eta 0:00:01  |███████████████████████ | 1.7MB 38.8MB/s eta 0:00:01  |███████████████████████ | 1.7MB 38.8MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 38.8MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 38.8MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 38.8MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 38.8MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 38.8MB/s eta 0:00:01  |████████████████████████ | 1.8MB 38.8MB/s eta 0:00:01  |████████████████████████ | 1.8MB 38.8MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 38.8MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 38.8MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 38.8MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 38.8MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 38.8MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 38.8MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 38.8MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 38.8MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 38.8MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 38.8MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 38.8MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 38.8MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 38.8MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 38.8MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 38.8MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 38.8MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 38.8MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 38.8MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 38.8MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 38.8MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 38.8MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 38.8MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 38.8MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 38.8MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 38.8MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 38.8MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 38.8MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 38.8MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 38.8MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 38.8MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 38.8MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 38.8MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 38.8MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 38.8MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 38.8MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 38.8MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 38.8MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 38.8MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 38.8MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 38.8MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 38.8MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 38.8MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 38.8MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 38.8MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 38.8MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 38.8MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 38.8MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 38.8MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 38.8MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 38.8MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 38.8MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 38.8MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 38.8MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 38.8MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 38.8MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 38.8MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 38.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 573.4/736.6 kB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 15.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 24.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 40.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 51.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 153.6/162.6 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.8 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/9.2 MB 12.4 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/9.2 MB 20.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.7/9.2 MB 33.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.9/9.2 MB 44.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 24.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 96.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 72.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 65.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.1 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/17.3 MB 74.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.2/17.3 MB 77.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 10.9/17.3 MB 74.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 13.7/17.3 MB 73.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 16.1/17.3 MB 76.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 74.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 57.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 96.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 74.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 10.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 21.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tyWlxFulK3.data' and '/src/inspector/fuzzerLogFile-0-tyWlxFulK3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PSBrZgouaj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PSBrZgouaj.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:10.888 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:10.889 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/speex_decode_fuzzer_float is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:10.889 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:10.889 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/speex_decode_fuzzer_fixed is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:10.937 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PSBrZgouaj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.173 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tyWlxFulK3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.174 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/speex_decode_fuzzer_float', 'fuzzer_log_file': 'fuzzerLogFile-0-PSBrZgouaj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/speex_decode_fuzzer_fixed', 'fuzzer_log_file': 'fuzzerLogFile-0-tyWlxFulK3'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.175 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.404 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.404 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.429 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tyWlxFulK3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.429 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.430 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PSBrZgouaj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.431 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.850 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.851 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tyWlxFulK3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.855 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.856 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PSBrZgouaj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.904 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:11.909 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.025 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.026 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.026 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.026 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tyWlxFulK3.data with fuzzerLogFile-0-tyWlxFulK3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.026 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PSBrZgouaj.data with fuzzerLogFile-0-PSBrZgouaj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.027 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.027 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.041 INFO fuzzer_profile - accummulate_profile: speex_decode_fuzzer_fixed: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.043 INFO fuzzer_profile - accummulate_profile: speex_decode_fuzzer_float: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.045 INFO fuzzer_profile - accummulate_profile: speex_decode_fuzzer_fixed: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.045 INFO fuzzer_profile - accummulate_profile: speex_decode_fuzzer_fixed: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.045 INFO fuzzer_profile - accummulate_profile: speex_decode_fuzzer_fixed: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.045 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.045 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target speex_decode_fuzzer_fixed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.046 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.046 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/speex_decode_fuzzer_fixed.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/speex_decode_fuzzer_fixed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.046 INFO fuzzer_profile - accummulate_profile: speex_decode_fuzzer_float: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.047 INFO fuzzer_profile - accummulate_profile: speex_decode_fuzzer_float: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.047 INFO fuzzer_profile - accummulate_profile: speex_decode_fuzzer_float: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.047 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.047 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target speex_decode_fuzzer_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.048 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.048 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/speex_decode_fuzzer_float.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/speex_decode_fuzzer_float.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.100 INFO fuzzer_profile - accummulate_profile: speex_decode_fuzzer_fixed: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.100 INFO fuzzer_profile - accummulate_profile: speex_decode_fuzzer_fixed: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.101 INFO fuzzer_profile - accummulate_profile: speex_decode_fuzzer_fixed: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.101 INFO fuzzer_profile - accummulate_profile: speex_decode_fuzzer_fixed: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.101 INFO fuzzer_profile - accummulate_profile: speex_decode_fuzzer_fixed: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.103 INFO fuzzer_profile - accummulate_profile: speex_decode_fuzzer_float: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.104 INFO fuzzer_profile - accummulate_profile: speex_decode_fuzzer_float: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.104 INFO fuzzer_profile - accummulate_profile: speex_decode_fuzzer_float: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.104 INFO fuzzer_profile - accummulate_profile: speex_decode_fuzzer_float: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.105 INFO fuzzer_profile - accummulate_profile: speex_decode_fuzzer_float: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.285 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.286 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.286 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.286 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.286 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.289 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.293 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.293 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.296 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/speex/reports/20240726/linux -- speex_decode_fuzzer_fixed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.296 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/speex/reports-by-target/20240726/speex_decode_fuzzer_fixed/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.296 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.305 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.381 INFO analysis - overlay_calltree_with_coverage: [+] found 36 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.383 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/speex/reports/20240726/linux -- speex_decode_fuzzer_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.383 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/speex/reports-by-target/20240726/speex_decode_fuzzer_float/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.469 INFO analysis - overlay_calltree_with_coverage: [+] found 36 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PSBrZgouaj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tyWlxFulK3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PSBrZgouaj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tyWlxFulK3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PSBrZgouaj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tyWlxFulK3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.480 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.480 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.481 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.481 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.484 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.485 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.490 INFO html_report - create_all_function_table: Assembled a total of 192 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.490 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.518 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.518 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.519 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.519 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 121 -- : 121 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.519 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.519 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:12.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.237 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.532 INFO html_helpers - create_horisontal_calltree_image: Creating image speex_decode_fuzzer_fixed_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.532 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (100 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.601 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.601 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.765 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.765 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.768 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.768 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.769 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.769 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 121 -- : 121 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.769 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.770 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.870 INFO html_helpers - create_horisontal_calltree_image: Creating image speex_decode_fuzzer_float_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.870 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (100 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.934 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:13.934 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.032 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.032 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.035 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.035 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.035 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.257 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.257 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.257 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.257 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.531 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.531 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.535 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.535 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.535 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.757 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.757 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.760 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.761 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:14.761 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.040 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.040 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.044 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.044 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.045 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.261 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.262 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.265 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.266 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.266 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.483 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.483 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.487 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.487 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.487 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.770 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.770 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.774 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.774 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.774 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['nb_encode', 'nb_decode', 'split_cb_search_shape_sign', 'sb_encode', 'sb_decode', 'pitch_search_3tap'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.781 INFO html_report - create_all_function_table: Assembled a total of 192 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.785 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.789 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.789 INFO engine_input - analysis_func: Generating input for speex_decode_fuzzer_fixed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.790 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ogg_sync_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ogg_stream_pagein Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: speex_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _os_lacing_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14process_headerP10ogg_packetiPiS1_S1_S1_S1_P16SpeexStereoStateS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.791 INFO engine_input - analysis_func: Generating input for speex_decode_fuzzer_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.791 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ogg_sync_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ogg_stream_pagein Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: speex_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _os_lacing_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14process_headerP10ogg_packetiPiS1_S1_S1_S1_P16SpeexStereoStateS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.792 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.792 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.792 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.793 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.793 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.799 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.799 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.800 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.800 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.800 INFO annotated_cfg - analysis_func: Analysing: speex_decode_fuzzer_fixed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.801 INFO annotated_cfg - analysis_func: Analysing: speex_decode_fuzzer_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.805 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/speex/reports/20240726/linux -- speex_decode_fuzzer_fixed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.805 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/speex/reports/20240726/linux -- speex_decode_fuzzer_float Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.806 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.816 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:15.825 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.519 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.581 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.581 INFO debug_info - create_friendly_debug_types: Have to create for 3154 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.603 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:16.756 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/contrib/oss-fuzz/speexdec_fuzzer.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/speex.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/os_support.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/stereo.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/vq.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/vq_sse.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/bits.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/modes.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/modes_wb.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/math_approx.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/nb_celp.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/quant_lsp.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/sb_celp.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/speex_callbacks.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/speex_header.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/cb_search_sse.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/cb_search.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/filters.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/filters_sse.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/lsp.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/ltp.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/ltp_sse.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/vbr.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/speex/libspeex/lpc.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ogg/src/framing.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:17.719 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:17.926 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:17.926 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/ 18.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/ 18.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/ 18.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/speex_decode_fuzzer_fixed.covreport [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/ 18.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 4.7 KiB/ 18.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 9.4 KiB/ 18.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tyWlxFulK3.data [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 9.4 KiB/ 18.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 9.4 KiB/ 18.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 10.0 KiB/ 18.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][222.6 KiB/ 18.4 MiB] 1% Done / [1/179 files][228.0 KiB/ 18.4 MiB] 1% Done / [2/179 files][228.0 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PSBrZgouaj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2/179 files][228.0 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/179 files][228.0 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/179 files][229.2 KiB/ 18.4 MiB] 1% Done / [3/179 files][229.2 KiB/ 18.4 MiB] 1% Done / [4/179 files][229.2 KiB/ 18.4 MiB] 1% Done / [5/179 files][229.2 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/179 files][241.3 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tyWlxFulK3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/179 files][241.3 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/179 files][241.3 KiB/ 18.4 MiB] 1% Done / [6/179 files][241.3 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/179 files][296.1 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/179 files][296.1 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [6/179 files][296.1 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/179 files][296.1 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/179 files][300.8 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/179 files][305.5 KiB/ 18.4 MiB] 1% Done / [7/179 files][305.5 KiB/ 18.4 MiB] 1% Done / [8/179 files][305.5 KiB/ 18.4 MiB] 1% Done / [9/179 files][305.5 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/179 files][305.5 KiB/ 18.4 MiB] 1% Done / [10/179 files][305.5 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/179 files][305.5 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PSBrZgouaj.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/179 files][305.5 KiB/ 18.4 MiB] 1% Done / [10/179 files][305.5 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PSBrZgouaj.data [Content-Type=application/octet-stream]... Step #8: / [10/179 files][324.0 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/179 files][324.0 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [10/179 files][324.0 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [10/179 files][324.0 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/179 files][324.0 KiB/ 18.4 MiB] 1% Done / [11/179 files][324.0 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/179 files][324.0 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [11/179 files][333.4 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/179 files][333.4 KiB/ 18.4 MiB] 1% Done / [12/179 files][333.4 KiB/ 18.4 MiB] 1% Done / [13/179 files][333.4 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/179 files][333.4 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tyWlxFulK3.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [13/179 files][333.4 KiB/ 18.4 MiB] 1% Done / [13/179 files][333.4 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/179 files][334.1 KiB/ 18.4 MiB] 1% Done / [13/179 files][334.1 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [13/179 files][334.1 KiB/ 18.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/179 files][334.1 KiB/ 18.4 MiB] 1% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [13/179 files][453.7 KiB/ 18.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/179 files][459.8 KiB/ 18.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tyWlxFulK3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/179 files][459.8 KiB/ 18.4 MiB] 2% Done - [14/179 files][459.8 KiB/ 18.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [15/179 files][459.8 KiB/ 18.4 MiB] 2% Done - [15/179 files][459.8 KiB/ 18.4 MiB] 2% Done - [16/179 files][473.2 KiB/ 18.4 MiB] 2% Done - [17/179 files][473.2 KiB/ 18.4 MiB] 2% Done - [18/179 files][681.6 KiB/ 18.4 MiB] 3% Done - [19/179 files][681.6 KiB/ 18.4 MiB] 3% Done - [20/179 files][681.6 KiB/ 18.4 MiB] 3% Done - [21/179 files][681.6 KiB/ 18.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [22/179 files][681.6 KiB/ 18.4 MiB] 3% Done - [22/179 files][681.6 KiB/ 18.4 MiB] 3% Done - [23/179 files][681.6 KiB/ 18.4 MiB] 3% Done - [24/179 files][684.5 KiB/ 18.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/include/speex/speex_bits.h [Content-Type=text/x-chdr]... Step #8: - [24/179 files][901.1 KiB/ 18.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [24/179 files][901.1 KiB/ 18.4 MiB] 4% Done - [24/179 files][901.1 KiB/ 18.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [24/179 files][901.1 KiB/ 18.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/179 files][901.1 KiB/ 18.4 MiB] 4% Done - [26/179 files][901.1 KiB/ 18.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/179 files][901.1 KiB/ 18.4 MiB] 4% Done - [26/179 files][901.1 KiB/ 18.4 MiB] 4% Done - [27/179 files][901.1 KiB/ 18.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/179 files][901.1 KiB/ 18.4 MiB] 4% Done - [28/179 files][ 1.1 MiB/ 18.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/179 files][ 1.6 MiB/ 18.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PSBrZgouaj.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/179 files][ 1.9 MiB/ 18.4 MiB] 10% Done - [28/179 files][ 1.9 MiB/ 18.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/speex_decode_fuzzer_fixed_colormap.png [Content-Type=image/png]... Step #8: - [28/179 files][ 2.5 MiB/ 18.4 MiB] 13% Done - [28/179 files][ 2.7 MiB/ 18.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/179 files][ 3.2 MiB/ 18.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [28/179 files][ 3.2 MiB/ 18.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [28/179 files][ 3.2 MiB/ 18.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/179 files][ 3.2 MiB/ 18.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/179 files][ 3.2 MiB/ 18.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/179 files][ 3.2 MiB/ 18.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/179 files][ 3.2 MiB/ 18.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/179 files][ 3.2 MiB/ 18.4 MiB] 17% Done - [28/179 files][ 3.2 MiB/ 18.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/179 files][ 3.2 MiB/ 18.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/speex_decode_fuzzer_float_colormap.png [Content-Type=image/png]... Step #8: - [28/179 files][ 3.2 MiB/ 18.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PSBrZgouaj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/179 files][ 3.3 MiB/ 18.4 MiB] 17% Done - [28/179 files][ 3.3 MiB/ 18.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [28/179 files][ 3.3 MiB/ 18.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/179 files][ 3.3 MiB/ 18.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/179 files][ 3.3 MiB/ 18.4 MiB] 17% Done - [28/179 files][ 3.3 MiB/ 18.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PSBrZgouaj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [28/179 files][ 3.3 MiB/ 18.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/179 files][ 3.3 MiB/ 18.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [28/179 files][ 3.3 MiB/ 18.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [28/179 files][ 3.3 MiB/ 18.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/179 files][ 3.8 MiB/ 18.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/179 files][ 4.0 MiB/ 18.4 MiB] 21% Done - [29/179 files][ 4.0 MiB/ 18.4 MiB] 21% Done - [30/179 files][ 4.3 MiB/ 18.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/179 files][ 4.6 MiB/ 18.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tyWlxFulK3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/179 files][ 4.8 MiB/ 18.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tyWlxFulK3.data.yaml [Content-Type=application/octet-stream]... Step #8: - [30/179 files][ 4.8 MiB/ 18.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/179 files][ 5.1 MiB/ 18.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/179 files][ 5.1 MiB/ 18.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/179 files][ 5.1 MiB/ 18.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/179 files][ 5.1 MiB/ 18.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/speex_decode_fuzzer_float.covreport [Content-Type=application/octet-stream]... Step #8: - [30/179 files][ 5.1 MiB/ 18.4 MiB] 27% Done - [31/179 files][ 5.1 MiB/ 18.4 MiB] 27% Done - [32/179 files][ 5.1 MiB/ 18.4 MiB] 27% Done - [33/179 files][ 5.1 MiB/ 18.4 MiB] 27% Done - [34/179 files][ 5.1 MiB/ 18.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [35/179 files][ 5.4 MiB/ 18.4 MiB] 29% Done - [36/179 files][ 5.4 MiB/ 18.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/179 files][ 5.4 MiB/ 18.4 MiB] 29% Done - [36/179 files][ 5.4 MiB/ 18.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/179 files][ 5.4 MiB/ 18.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/179 files][ 5.4 MiB/ 18.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/modes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/179 files][ 5.4 MiB/ 18.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/179 files][ 5.4 MiB/ 18.4 MiB] 29% Done - [36/179 files][ 5.4 MiB/ 18.4 MiB] 29% Done - [36/179 files][ 5.4 MiB/ 18.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/179 files][ 5.4 MiB/ 18.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [36/179 files][ 5.9 MiB/ 18.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [36/179 files][ 6.2 MiB/ 18.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/gain_table_lbr.c [Content-Type=text/x-csrc]... Step #8: - [36/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [37/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [38/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [39/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/speex/speex_bits.h [Content-Type=text/x-chdr]... Step #8: - [39/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/speex/speex_header.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ogg/src/crctable.h [Content-Type=text/x-chdr]... Step #8: - [39/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [39/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ogg/src/framing.c [Content-Type=text/x-csrc]... Step #8: - [39/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ogg/include/ogg/config_types.h [Content-Type=text/x-chdr]... Step #8: - [39/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ogg/include/ogg/ogg.h [Content-Type=text/x-chdr]... Step #8: - [39/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/include/speex/speex_header.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/include/speex/speex_stereo.h [Content-Type=text/x-chdr]... Step #8: - [39/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [39/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/include/speex/speex_config_types.h [Content-Type=text/x-chdr]... Step #8: - [39/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/include/speex/speex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/include/speex/speex_callbacks.h [Content-Type=text/x-chdr]... Step #8: - [39/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [39/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/contrib/oss-fuzz/speexdec_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [39/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [39/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/filters_sse.h [Content-Type=text/x-chdr]... Step #8: - [39/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: - [39/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [39/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [40/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [41/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [42/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [43/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [44/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [45/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/bits.c [Content-Type=text/x-csrc]... Step #8: - [46/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [47/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [47/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/stereo.c [Content-Type=text/x-csrc]... Step #8: - [47/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/sb_celp.c [Content-Type=text/x-csrc]... Step #8: - [47/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/ltp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/speex_callbacks.c [Content-Type=text/x-csrc]... Step #8: - [47/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [47/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/exc_20_32_table.c [Content-Type=text/x-csrc]... Step #8: - [47/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/lsp.c [Content-Type=text/x-csrc]... Step #8: - [47/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/nb_celp.c [Content-Type=text/x-csrc]... Step #8: - [47/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/filters.c [Content-Type=text/x-csrc]... Step #8: - [47/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/arch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/cb_search.c [Content-Type=text/x-csrc]... Step #8: - [48/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [48/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [48/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/lsp_tables_nb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/exc_10_32_table.c [Content-Type=text/x-csrc]... Step #8: - [48/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [48/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/cb_search.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/os_support.h [Content-Type=text/x-chdr]... Step #8: - [48/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [48/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/sb_celp.h [Content-Type=text/x-chdr]... Step #8: - [48/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [49/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/exc_5_64_table.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/window.c [Content-Type=text/x-csrc]... Step #8: - [49/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done - [49/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/hexc_10_32_table.c [Content-Type=text/x-csrc]... Step #8: - [49/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/lpc.c [Content-Type=text/x-csrc]... Step #8: - [49/179 files][ 6.4 MiB/ 18.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/speex_header.c [Content-Type=text/x-csrc]... Step #8: - [49/179 files][ 6.5 MiB/ 18.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/ltp_sse.h [Content-Type=text/x-chdr]... Step #8: - [49/179 files][ 6.5 MiB/ 18.4 MiB] 35% Done - [49/179 files][ 6.5 MiB/ 18.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/nb_celp.h [Content-Type=text/x-chdr]... Step #8: - [49/179 files][ 6.5 MiB/ 18.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/ltp.c [Content-Type=text/x-csrc]... Step #8: - [49/179 files][ 6.5 MiB/ 18.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/quant_lsp.c [Content-Type=text/x-csrc]... Step #8: - [50/179 files][ 6.5 MiB/ 18.4 MiB] 35% Done - [51/179 files][ 6.5 MiB/ 18.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/vbr.h [Content-Type=text/x-chdr]... Step #8: - [51/179 files][ 6.5 MiB/ 18.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/exc_10_16_table.c [Content-Type=text/x-csrc]... Step #8: - [51/179 files][ 6.5 MiB/ 18.4 MiB] 35% Done - [51/179 files][ 6.5 MiB/ 18.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/math_approx.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/high_lsp_tables.c [Content-Type=text/x-csrc]... Step #8: - [52/179 files][ 6.5 MiB/ 18.4 MiB] 35% Done - [52/179 files][ 6.5 MiB/ 18.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/vbr.c [Content-Type=text/x-csrc]... Step #8: - [52/179 files][ 6.5 MiB/ 18.4 MiB] 35% Done - [52/179 files][ 6.5 MiB/ 18.4 MiB] 35% Done - [53/179 files][ 6.5 MiB/ 18.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/speex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/modes.h [Content-Type=text/x-chdr]... Step #8: - [53/179 files][ 6.5 MiB/ 18.4 MiB] 35% Done - [54/179 files][ 6.5 MiB/ 18.4 MiB] 35% Done - [54/179 files][ 6.5 MiB/ 18.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/exc_5_256_table.c [Content-Type=text/x-csrc]... Step #8: - [54/179 files][ 6.8 MiB/ 18.4 MiB] 36% Done - [55/179 files][ 7.0 MiB/ 18.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/hexc_table.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/exc_8_128_table.c [Content-Type=text/x-csrc]... Step #8: - [55/179 files][ 7.0 MiB/ 18.4 MiB] 37% Done - [55/179 files][ 7.0 MiB/ 18.4 MiB] 37% Done - [56/179 files][ 7.0 MiB/ 18.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/vq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/ogg/config_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/modes_wb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/gain_table.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [56/179 files][ 7.0 MiB/ 18.4 MiB] 37% Done - [56/179 files][ 7.0 MiB/ 18.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/ogg/ogg.h [Content-Type=text/x-chdr]... Step #8: - [56/179 files][ 7.0 MiB/ 18.4 MiB] 37% Done - [56/179 files][ 7.0 MiB/ 18.4 MiB] 37% Done - [56/179 files][ 7.0 MiB/ 18.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/speex/speex_config_types.h [Content-Type=text/x-chdr]... Step #8: - [56/179 files][ 7.0 MiB/ 18.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/speex/speex_stereo.h [Content-Type=text/x-chdr]... Step #8: - [57/179 files][ 7.0 MiB/ 18.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/cb_search_sse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/speex/speex.h [Content-Type=text/x-chdr]... Step #8: - [58/179 files][ 7.0 MiB/ 18.4 MiB] 37% Done - [58/179 files][ 7.0 MiB/ 18.4 MiB] 37% Done - [58/179 files][ 7.0 MiB/ 18.4 MiB] 37% Done - [58/179 files][ 7.0 MiB/ 18.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [58/179 files][ 7.0 MiB/ 18.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [58/179 files][ 7.0 MiB/ 18.4 MiB] 37% Done - [58/179 files][ 7.0 MiB/ 18.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [58/179 files][ 7.0 MiB/ 18.4 MiB] 37% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [58/179 files][ 7.0 MiB/ 18.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/speex/libspeex/vq_sse.h [Content-Type=text/x-chdr]... Step #8: \ [58/179 files][ 7.0 MiB/ 18.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/speex/speex_callbacks.h [Content-Type=text/x-chdr]... Step #8: \ [58/179 files][ 8.3 MiB/ 18.4 MiB] 45% Done \ [59/179 files][ 8.8 MiB/ 18.4 MiB] 47% Done \ [60/179 files][ 9.8 MiB/ 18.4 MiB] 53% Done \ [61/179 files][ 10.3 MiB/ 18.4 MiB] 55% Done \ [62/179 files][ 10.3 MiB/ 18.4 MiB] 55% Done \ [63/179 files][ 10.3 MiB/ 18.4 MiB] 55% Done \ [64/179 files][ 10.3 MiB/ 18.4 MiB] 55% Done \ [65/179 files][ 10.3 MiB/ 18.4 MiB] 55% Done \ [66/179 files][ 10.3 MiB/ 18.4 MiB] 55% Done \ [67/179 files][ 10.3 MiB/ 18.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [67/179 files][ 10.3 MiB/ 18.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: \ [67/179 files][ 10.3 MiB/ 18.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [67/179 files][ 10.3 MiB/ 18.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [67/179 files][ 10.3 MiB/ 18.4 MiB] 56% Done \ [68/179 files][ 10.4 MiB/ 18.4 MiB] 56% Done \ [69/179 files][ 10.4 MiB/ 18.4 MiB] 56% Done \ [70/179 files][ 10.4 MiB/ 18.4 MiB] 56% Done \ [71/179 files][ 10.4 MiB/ 18.4 MiB] 56% Done \ [72/179 files][ 10.4 MiB/ 18.4 MiB] 56% Done \ [73/179 files][ 10.4 MiB/ 18.4 MiB] 56% Done \ [74/179 files][ 10.4 MiB/ 18.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [74/179 files][ 10.4 MiB/ 18.4 MiB] 56% Done \ [74/179 files][ 10.4 MiB/ 18.4 MiB] 56% Done \ [75/179 files][ 10.4 MiB/ 18.4 MiB] 56% Done \ [76/179 files][ 10.4 MiB/ 18.4 MiB] 56% Done \ [77/179 files][ 10.4 MiB/ 18.4 MiB] 56% Done \ [78/179 files][ 10.4 MiB/ 18.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [78/179 files][ 10.4 MiB/ 18.4 MiB] 56% Done \ [79/179 files][ 10.4 MiB/ 18.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [80/179 files][ 11.7 MiB/ 18.4 MiB] 63% Done \ [80/179 files][ 11.7 MiB/ 18.4 MiB] 63% Done \ [81/179 files][ 14.2 MiB/ 18.4 MiB] 76% Done \ [82/179 files][ 14.2 MiB/ 18.4 MiB] 76% Done \ [83/179 files][ 15.5 MiB/ 18.4 MiB] 83% Done \ [84/179 files][ 15.5 MiB/ 18.4 MiB] 84% Done \ [85/179 files][ 15.5 MiB/ 18.4 MiB] 84% Done \ [86/179 files][ 15.5 MiB/ 18.4 MiB] 84% Done \ [87/179 files][ 15.5 MiB/ 18.4 MiB] 84% Done \ [88/179 files][ 15.5 MiB/ 18.4 MiB] 84% Done \ [89/179 files][ 15.5 MiB/ 18.4 MiB] 84% Done \ [90/179 files][ 15.5 MiB/ 18.4 MiB] 84% Done \ [91/179 files][ 15.5 MiB/ 18.4 MiB] 84% Done \ [92/179 files][ 15.5 MiB/ 18.4 MiB] 84% Done \ [93/179 files][ 15.5 MiB/ 18.4 MiB] 84% Done \ [94/179 files][ 15.5 MiB/ 18.4 MiB] 84% Done \ [95/179 files][ 15.5 MiB/ 18.4 MiB] 84% Done \ [96/179 files][ 15.6 MiB/ 18.4 MiB] 84% Done \ [97/179 files][ 15.6 MiB/ 18.4 MiB] 84% Done \ [98/179 files][ 15.8 MiB/ 18.4 MiB] 85% Done \ [99/179 files][ 15.8 MiB/ 18.4 MiB] 85% Done \ [100/179 files][ 15.8 MiB/ 18.4 MiB] 85% Done \ [101/179 files][ 15.8 MiB/ 18.4 MiB] 85% Done \ [102/179 files][ 15.8 MiB/ 18.4 MiB] 86% Done \ [103/179 files][ 15.8 MiB/ 18.4 MiB] 86% Done \ [104/179 files][ 15.8 MiB/ 18.4 MiB] 86% Done \ [105/179 files][ 15.9 MiB/ 18.4 MiB] 86% Done \ [106/179 files][ 15.9 MiB/ 18.4 MiB] 86% Done \ [107/179 files][ 15.9 MiB/ 18.4 MiB] 86% Done \ [108/179 files][ 15.9 MiB/ 18.4 MiB] 86% Done \ [109/179 files][ 15.9 MiB/ 18.4 MiB] 86% Done \ [110/179 files][ 15.9 MiB/ 18.4 MiB] 86% Done \ [111/179 files][ 15.9 MiB/ 18.4 MiB] 86% Done \ [112/179 files][ 15.9 MiB/ 18.4 MiB] 86% Done \ [113/179 files][ 15.9 MiB/ 18.4 MiB] 86% Done \ [114/179 files][ 15.9 MiB/ 18.4 MiB] 86% Done \ [115/179 files][ 15.9 MiB/ 18.4 MiB] 86% Done \ [116/179 files][ 15.9 MiB/ 18.4 MiB] 86% Done \ [117/179 files][ 15.9 MiB/ 18.4 MiB] 86% Done \ [118/179 files][ 15.9 MiB/ 18.4 MiB] 86% Done \ [119/179 files][ 15.9 MiB/ 18.4 MiB] 86% Done \ [120/179 files][ 15.9 MiB/ 18.4 MiB] 86% Done \ [121/179 files][ 15.9 MiB/ 18.4 MiB] 86% Done \ [122/179 files][ 15.9 MiB/ 18.4 MiB] 86% Done \ [123/179 files][ 16.9 MiB/ 18.4 MiB] 91% Done \ [124/179 files][ 17.0 MiB/ 18.4 MiB] 92% Done \ [125/179 files][ 17.0 MiB/ 18.4 MiB] 92% Done \ [126/179 files][ 17.0 MiB/ 18.4 MiB] 92% Done \ [127/179 files][ 17.0 MiB/ 18.4 MiB] 92% Done \ [128/179 files][ 17.0 MiB/ 18.4 MiB] 92% Done | | [129/179 files][ 17.1 MiB/ 18.4 MiB] 92% Done | [130/179 files][ 17.1 MiB/ 18.4 MiB] 92% Done | [131/179 files][ 17.6 MiB/ 18.4 MiB] 95% Done | [132/179 files][ 17.7 MiB/ 18.4 MiB] 96% Done | [133/179 files][ 17.7 MiB/ 18.4 MiB] 96% Done | [134/179 files][ 17.7 MiB/ 18.4 MiB] 96% Done | [135/179 files][ 17.7 MiB/ 18.4 MiB] 96% Done | [136/179 files][ 17.7 MiB/ 18.4 MiB] 96% Done | [137/179 files][ 17.7 MiB/ 18.4 MiB] 96% Done | [138/179 files][ 17.7 MiB/ 18.4 MiB] 96% Done | [139/179 files][ 17.8 MiB/ 18.4 MiB] 96% Done | [140/179 files][ 17.8 MiB/ 18.4 MiB] 96% Done | [141/179 files][ 18.2 MiB/ 18.4 MiB] 98% Done | [142/179 files][ 18.2 MiB/ 18.4 MiB] 98% Done | [143/179 files][ 18.2 MiB/ 18.4 MiB] 98% Done | [144/179 files][ 18.2 MiB/ 18.4 MiB] 98% Done | [145/179 files][ 18.2 MiB/ 18.4 MiB] 98% Done | [146/179 files][ 18.2 MiB/ 18.4 MiB] 98% Done | [147/179 files][ 18.2 MiB/ 18.4 MiB] 98% Done | [148/179 files][ 18.3 MiB/ 18.4 MiB] 99% Done | [149/179 files][ 18.3 MiB/ 18.4 MiB] 99% Done | [150/179 files][ 18.3 MiB/ 18.4 MiB] 99% Done | [151/179 files][ 18.3 MiB/ 18.4 MiB] 99% Done | [152/179 files][ 18.3 MiB/ 18.4 MiB] 99% Done | [153/179 files][ 18.3 MiB/ 18.4 MiB] 99% Done | [154/179 files][ 18.3 MiB/ 18.4 MiB] 99% Done | [155/179 files][ 18.3 MiB/ 18.4 MiB] 99% Done | [156/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [157/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [158/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [159/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [160/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [161/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [162/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [163/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [164/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [165/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [166/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [167/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [168/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [169/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [170/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [171/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [172/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [173/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [174/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [175/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [176/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [177/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [178/179 files][ 18.4 MiB/ 18.4 MiB] 99% Done | [179/179 files][ 18.4 MiB/ 18.4 MiB] 100% Done Step #8: Operation completed over 179 objects/18.4 MiB. Finished Step #8 PUSH DONE