starting build "3d41591f-a54d-49e4-abc8-c640dbc9e1e4" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: bf625723a278: Pulling fs layer Step #0: b675184c03dd: Pulling fs layer Step #0: dfe214719471: Pulling fs layer Step #0: 4635127b0840: Pulling fs layer Step #0: 8000da5234a1: Pulling fs layer Step #0: e960ec60f8d0: Pulling fs layer Step #0: 2f28472d11fd: Pulling fs layer Step #0: dd178d0ce4b6: Pulling fs layer Step #0: 1d015e319e4f: Pulling fs layer Step #0: 6361506bec24: Pulling fs layer Step #0: bd1dd8b042d5: Pulling fs layer Step #0: 946ac3c8c6f0: Pulling fs layer Step #0: 992049be38e6: Pulling fs layer Step #0: 72ab4c0e0577: Pulling fs layer Step #0: 4f677675dacb: Pulling fs layer Step #0: 24618ef9fc12: Pulling fs layer Step #0: 8000da5234a1: Waiting Step #0: e960ec60f8d0: Waiting Step #0: 1d015e319e4f: Waiting Step #0: 2f28472d11fd: Waiting Step #0: 6361506bec24: Waiting Step #0: dd178d0ce4b6: Waiting Step #0: 72ab4c0e0577: Waiting Step #0: bd1dd8b042d5: Waiting Step #0: 4f677675dacb: Waiting Step #0: dfe214719471: Waiting Step #0: 4635127b0840: Waiting Step #0: 992049be38e6: Waiting Step #0: b675184c03dd: Verifying Checksum Step #0: b675184c03dd: Download complete Step #0: dfe214719471: Verifying Checksum Step #0: dfe214719471: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4635127b0840: Verifying Checksum Step #0: 4635127b0840: Download complete Step #0: 8000da5234a1: Download complete Step #0: 2f28472d11fd: Verifying Checksum Step #0: 2f28472d11fd: Download complete Step #0: dd178d0ce4b6: Verifying Checksum Step #0: dd178d0ce4b6: Download complete Step #0: 1d015e319e4f: Download complete Step #0: bf625723a278: Verifying Checksum Step #0: bf625723a278: Download complete Step #0: bd1dd8b042d5: Verifying Checksum Step #0: bd1dd8b042d5: Download complete Step #0: 6361506bec24: Verifying Checksum Step #0: 6361506bec24: Download complete Step #0: e960ec60f8d0: Verifying Checksum Step #0: e960ec60f8d0: Download complete Step #0: 992049be38e6: Verifying Checksum Step #0: 992049be38e6: Download complete Step #0: 72ab4c0e0577: Download complete Step #0: 24618ef9fc12: Verifying Checksum Step #0: 24618ef9fc12: Download complete Step #0: b549f31133a9: Pull complete Step #0: 946ac3c8c6f0: Verifying Checksum Step #0: 946ac3c8c6f0: Download complete Step #0: 4f677675dacb: Verifying Checksum Step #0: 4f677675dacb: Download complete Step #0: bf625723a278: Pull complete Step #0: b675184c03dd: Pull complete Step #0: dfe214719471: Pull complete Step #0: 4635127b0840: Pull complete Step #0: 8000da5234a1: Pull complete Step #0: e960ec60f8d0: Pull complete Step #0: 2f28472d11fd: Pull complete Step #0: dd178d0ce4b6: Pull complete Step #0: 1d015e319e4f: Pull complete Step #0: 6361506bec24: Pull complete Step #0: bd1dd8b042d5: Pull complete Step #0: 946ac3c8c6f0: Pull complete Step #0: 992049be38e6: Pull complete Step #0: 72ab4c0e0577: Pull complete Step #0: 4f677675dacb: Pull complete Step #0: 24618ef9fc12: Pull complete Step #0: Digest: sha256:e4e24418fa05adeac07f94645e8f561672df8aae29211dd185042e684c6abe6e Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/inih/textcov_reports/20240619/inihfuzz.covreport... Step #1: / [0/1 files][ 0.0 B/ 13.5 KiB] 0% Done / [1/1 files][ 13.5 KiB/ 13.5 KiB] 100% Done Step #1: Operation completed over 1 objects/13.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 16 Step #2: -rw-r--r-- 1 root root 13780 Jun 19 10:02 inihfuzz.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.68kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: bf625723a278: Already exists Step #4: b675184c03dd: Already exists Step #4: 7ccd370cb4fe: Pulling fs layer Step #4: 31dafa4e12ed: Pulling fs layer Step #4: 3f68abbded6e: Pulling fs layer Step #4: 7af157b806a6: Pulling fs layer Step #4: ff4431f64ea4: Pulling fs layer Step #4: c9ddd21a1ab2: Pulling fs layer Step #4: 7ae8ce94f882: Pulling fs layer Step #4: 1593a57ab7a4: Pulling fs layer Step #4: d8db980cddb2: Pulling fs layer Step #4: 0f1a907841f6: Pulling fs layer Step #4: e87afcbbd9fd: Pulling fs layer Step #4: 4534e5226231: Pulling fs layer Step #4: 1b483df21a88: Pulling fs layer Step #4: e6f4fef9e906: Pulling fs layer Step #4: 94796654ebc4: Pulling fs layer Step #4: d6e3882f7e83: Pulling fs layer Step #4: ef793ab9993c: Pulling fs layer Step #4: b02074cabb51: Pulling fs layer Step #4: 4ff38ba718ed: Pulling fs layer Step #4: abf06338b1b1: Pulling fs layer Step #4: c5d26f39a2e2: Pulling fs layer Step #4: 5fc05866b719: Pulling fs layer Step #4: c25908219a7d: Pulling fs layer Step #4: 371e6f62bd0f: Pulling fs layer Step #4: ab83fc3f9715: Pulling fs layer Step #4: 02625420ecef: Pulling fs layer Step #4: 24463a06f902: Pulling fs layer Step #4: b200bf7896db: Pulling fs layer Step #4: 98a13fd1dd27: Pulling fs layer Step #4: 7ae8ce94f882: Waiting Step #4: ef793ab9993c: Waiting Step #4: 1593a57ab7a4: Waiting Step #4: b02074cabb51: Waiting Step #4: d8db980cddb2: Waiting Step #4: 4ff38ba718ed: Waiting Step #4: 5fc05866b719: Waiting Step #4: 7af157b806a6: Waiting Step #4: 0f1a907841f6: Waiting Step #4: abf06338b1b1: Waiting Step #4: c25908219a7d: Waiting Step #4: c5d26f39a2e2: Waiting Step #4: e87afcbbd9fd: Waiting Step #4: ab83fc3f9715: Waiting Step #4: 4534e5226231: Waiting Step #4: 98a13fd1dd27: Waiting Step #4: b200bf7896db: Waiting Step #4: 24463a06f902: Waiting Step #4: 1b483df21a88: Waiting Step #4: 02625420ecef: Waiting Step #4: d6e3882f7e83: Waiting Step #4: ff4431f64ea4: Waiting Step #4: c9ddd21a1ab2: Waiting Step #4: e6f4fef9e906: Waiting Step #4: 94796654ebc4: Waiting Step #4: 3f68abbded6e: Verifying Checksum Step #4: 3f68abbded6e: Download complete Step #4: 31dafa4e12ed: Verifying Checksum Step #4: 31dafa4e12ed: Download complete Step #4: ff4431f64ea4: Verifying Checksum Step #4: ff4431f64ea4: Download complete Step #4: c9ddd21a1ab2: Verifying Checksum Step #4: c9ddd21a1ab2: Download complete Step #4: 7ccd370cb4fe: Verifying Checksum Step #4: 7ccd370cb4fe: Download complete Step #4: 1593a57ab7a4: Verifying Checksum Step #4: 1593a57ab7a4: Download complete Step #4: d8db980cddb2: Download complete Step #4: 0f1a907841f6: Verifying Checksum Step #4: 0f1a907841f6: Download complete Step #4: e87afcbbd9fd: Verifying Checksum Step #4: e87afcbbd9fd: Download complete Step #4: 4534e5226231: Verifying Checksum Step #4: 4534e5226231: Download complete Step #4: 1b483df21a88: Verifying Checksum Step #4: 1b483df21a88: Download complete Step #4: e6f4fef9e906: Verifying Checksum Step #4: e6f4fef9e906: Download complete Step #4: 7ccd370cb4fe: Pull complete Step #4: 94796654ebc4: Download complete Step #4: d6e3882f7e83: Verifying Checksum Step #4: d6e3882f7e83: Download complete Step #4: 7ae8ce94f882: Verifying Checksum Step #4: 7ae8ce94f882: Download complete Step #4: ef793ab9993c: Verifying Checksum Step #4: ef793ab9993c: Download complete Step #4: b02074cabb51: Verifying Checksum Step #4: b02074cabb51: Download complete Step #4: abf06338b1b1: Verifying Checksum Step #4: abf06338b1b1: Download complete Step #4: 4ff38ba718ed: Verifying Checksum Step #4: 4ff38ba718ed: Download complete Step #4: 31dafa4e12ed: Pull complete Step #4: c5d26f39a2e2: Download complete Step #4: 3f68abbded6e: Pull complete Step #4: 5fc05866b719: Verifying Checksum Step #4: 5fc05866b719: Download complete Step #4: c25908219a7d: Verifying Checksum Step #4: c25908219a7d: Download complete Step #4: 371e6f62bd0f: Download complete Step #4: ab83fc3f9715: Download complete Step #4: 24463a06f902: Verifying Checksum Step #4: 24463a06f902: Download complete Step #4: 7af157b806a6: Download complete Step #4: 02625420ecef: Verifying Checksum Step #4: 02625420ecef: Download complete Step #4: 98a13fd1dd27: Download complete Step #4: b200bf7896db: Verifying Checksum Step #4: b200bf7896db: Download complete Step #4: 7af157b806a6: Pull complete Step #4: ff4431f64ea4: Pull complete Step #4: c9ddd21a1ab2: Pull complete Step #4: 7ae8ce94f882: Pull complete Step #4: 1593a57ab7a4: Pull complete Step #4: d8db980cddb2: Pull complete Step #4: 0f1a907841f6: Pull complete Step #4: e87afcbbd9fd: Pull complete Step #4: 4534e5226231: Pull complete Step #4: 1b483df21a88: Pull complete Step #4: e6f4fef9e906: Pull complete Step #4: 94796654ebc4: Pull complete Step #4: d6e3882f7e83: Pull complete Step #4: ef793ab9993c: Pull complete Step #4: b02074cabb51: Pull complete Step #4: 4ff38ba718ed: Pull complete Step #4: abf06338b1b1: Pull complete Step #4: c5d26f39a2e2: Pull complete Step #4: 5fc05866b719: Pull complete Step #4: c25908219a7d: Pull complete Step #4: 371e6f62bd0f: Pull complete Step #4: ab83fc3f9715: Pull complete Step #4: 02625420ecef: Pull complete Step #4: 24463a06f902: Pull complete Step #4: b200bf7896db: Pull complete Step #4: 98a13fd1dd27: Pull complete Step #4: Digest: sha256:95286a3e3056eee7b0427ad111d0d5c9f24e5afba7820549a4520bcdf7b86bb6 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> a30663b52943 Step #4: Step 2/6 : RUN apt-get update Step #4: ---> Running in 675daf63ee16 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1213 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4182 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [939 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3710 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1221 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1511 kB] Step #4: Fetched 13.0 MB in 1s (10.2 MB/s) Step #4: Reading package lists... Step #4: Removing intermediate container 675daf63ee16 Step #4: ---> 836ecdd05d53 Step #4: Step 3/6 : RUN git clone https://github.com/benhoyt/inih.git Step #4: ---> Running in 673a33ef91e4 Step #4: Cloning into 'inih'... Step #4: Removing intermediate container 673a33ef91e4 Step #4: ---> 6823cc21efc6 Step #4: Step 4/6 : COPY inihfuzz.c $SRC/inih/inihfuzz.c Step #4: ---> 006bd4dc3e8a Step #4: Step 5/6 : COPY build.sh $SRC/build.sh Step #4: ---> ddfb4a300f37 Step #4: Step 6/6 : WORKDIR $SRC/inih/ Step #4: ---> Running in 3191b67bd955 Step #4: Removing intermediate container 3191b67bd955 Step #4: ---> fe71f35021bc Step #4: Successfully built fe71f35021bc Step #4: Successfully tagged gcr.io/oss-fuzz/inih:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/inih Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filecZctrN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/inih/.git Step #5 - "srcmap": + GIT_DIR=/src/inih Step #5 - "srcmap": + cd /src/inih Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/benhoyt/inih.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=ed4525140dacc54e5924f60b25a00c69371866a0 Step #5 - "srcmap": + jq_inplace /tmp/filecZctrN '."/src/inih" = { type: "git", url: "https://github.com/benhoyt/inih.git", rev: "ed4525140dacc54e5924f60b25a00c69371866a0" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filebUG0oc Step #5 - "srcmap": + cat /tmp/filecZctrN Step #5 - "srcmap": + jq '."/src/inih" = { type: "git", url: "https://github.com/benhoyt/inih.git", rev: "ed4525140dacc54e5924f60b25a00c69371866a0" }' Step #5 - "srcmap": + mv /tmp/filebUG0oc /tmp/filecZctrN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filecZctrN Step #5 - "srcmap": + rm /tmp/filecZctrN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/inih": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/benhoyt/inih.git", Step #5 - "srcmap": "rev": "ed4525140dacc54e5924f60b25a00c69371866a0" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c ini.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c inihfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer inihfuzz.o ini.o -o inihfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Logging next yaml tile to /src/fuzzerLogFile-0-Wr4baSyzsc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp inihfuzz /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r inihfuzz_seed_corpus.zip tests/bad_comment.ini tests/bad_multi.ini tests/bad_section.ini tests/bom.ini tests/duplicate_sections.ini tests/multi_line.ini tests/no_value.ini tests/normal.ini tests/user_error.ini Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bad_comment.ini (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bad_multi.ini (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bad_section.ini (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bom.ini (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/duplicate_sections.ini (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/multi_line.ini (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/no_value.ini (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/normal.ini (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/user_error.ini (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": + mv inihfuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 38% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 58% Reading package lists... 58% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 96% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 92% [8 libyaml-dev 12.2 kB/58.2 kB 21%] 100% [Working] Fetched 624 kB in 0s (1795 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 12.3MB/s eta 0:00:01  |▎ | 20kB 2.9MB/s eta 0:00:01  |▌ | 30kB 2.3MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:03  |▊ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.4MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:02  |████████████▋ | 829kB 1.3MB/s eta 0:00:02  |████████████▊ | 839kB 1.3MB/s eta 0:00:02  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 22.2MB/s eta 0:00:01  |▊ | 20kB 30.8MB/s eta 0:00:01  |█▏ | 30kB 38.3MB/s eta 0:00:01  |█▌ | 40kB 41.0MB/s eta 0:00:01  |██ | 51kB 44.2MB/s eta 0:00:01  |██▎ | 61kB 47.9MB/s eta 0:00:01  |██▋ | 71kB 50.5MB/s eta 0:00:01  |███ | 81kB 53.2MB/s eta 0:00:01  |███▍ | 92kB 54.6MB/s eta 0:00:01  |███▉ | 102kB 50.0MB/s eta 0:00:01  |████▏ | 112kB 50.0MB/s eta 0:00:01  |████▌ | 122kB 50.0MB/s eta 0:00:01  |█████ | 133kB 50.0MB/s eta 0:00:01  |█████▎ | 143kB 50.0MB/s eta 0:00:01  |█████▊ | 153kB 50.0MB/s eta 0:00:01  |██████ | 163kB 50.0MB/s eta 0:00:01  |██████▌ | 174kB 50.0MB/s eta 0:00:01  |██████▉ | 184kB 50.0MB/s eta 0:00:01  |███████▏ | 194kB 50.0MB/s eta 0:00:01  |███████▋ | 204kB 50.0MB/s eta 0:00:01  |████████ | 215kB 50.0MB/s eta 0:00:01  |████████▍ | 225kB 50.0MB/s eta 0:00:01  |████████▊ | 235kB 50.0MB/s eta 0:00:01  |█████████ | 245kB 50.0MB/s eta 0:00:01  |█████████▌ | 256kB 50.0MB/s eta 0:00:01  |█████████▉ | 266kB 50.0MB/s eta 0:00:01  |██████████▎ | 276kB 50.0MB/s eta 0:00:01  |██████████▋ | 286kB 50.0MB/s eta 0:00:01  |███████████ | 296kB 50.0MB/s eta 0:00:01  |███████████▍ | 307kB 50.0MB/s eta 0:00:01  |███████████▊ | 317kB 50.0MB/s eta 0:00:01  |████████████▏ | 327kB 50.0MB/s eta 0:00:01  |████████████▌ | 337kB 50.0MB/s eta 0:00:01  |█████████████ | 348kB 50.0MB/s eta 0:00:01  |█████████████▎ | 358kB 50.0MB/s eta 0:00:01  |█████████████▋ | 368kB 50.0MB/s eta 0:00:01  |██████████████ | 378kB 50.0MB/s eta 0:00:01  |██████████████▍ | 389kB 50.0MB/s eta 0:00:01  |██████████████▉ | 399kB 50.0MB/s eta 0:00:01  |███████████████▏ | 409kB 50.0MB/s eta 0:00:01  |███████████████▋ | 419kB 50.0MB/s eta 0:00:01  |████████████████ | 430kB 50.0MB/s eta 0:00:01  |████████████████▎ | 440kB 50.0MB/s eta 0:00:01  |████████████████▊ | 450kB 50.0MB/s eta 0:00:01  |█████████████████ | 460kB 50.0MB/s eta 0:00:01  |█████████████████▌ | 471kB 50.0MB/s eta 0:00:01  |█████████████████▉ | 481kB 50.0MB/s eta 0:00:01  |██████████████████▏ | 491kB 50.0MB/s eta 0:00:01  |██████████████████▋ | 501kB 50.0MB/s eta 0:00:01  |███████████████████ | 512kB 50.0MB/s eta 0:00:01  |███████████████████▍ | 522kB 50.0MB/s eta 0:00:01  |███████████████████▊ | 532kB 50.0MB/s eta 0:00:01  |████████████████████▏ | 542kB 50.0MB/s eta 0:00:01  |████████████████████▌ | 552kB 50.0MB/s eta 0:00:01  |████████████████████▉ | 563kB 50.0MB/s eta 0:00:01  |█████████████████████▎ | 573kB 50.0MB/s eta 0:00:01  |█████████████████████▋ | 583kB 50.0MB/s eta 0:00:01  |██████████████████████ | 593kB 50.0MB/s eta 0:00:01  |██████████████████████▍ | 604kB 50.0MB/s eta 0:00:01  |██████████████████████▊ | 614kB 50.0MB/s eta 0:00:01  |███████████████████████▏ | 624kB 50.0MB/s eta 0:00:01  |███████████████████████▌ | 634kB 50.0MB/s eta 0:00:01  |████████████████████████ | 645kB 50.0MB/s eta 0:00:01  |████████████████████████▎ | 655kB 50.0MB/s eta 0:00:01  |████████████████████████▊ | 665kB 50.0MB/s eta 0:00:01  |█████████████████████████ | 675kB 50.0MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 50.0MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 50.0MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 50.0MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 50.0MB/s eta 0:00:01  |███████████████████████████ | 727kB 50.0MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 50.0MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 50.0MB/s eta 0:00:01  |████████████████████████████ | 757kB 50.0MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 50.0MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 50.0MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 50.0MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 50.0MB/s eta 0:00:01  |██████████████████████████████ | 808kB 50.0MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 50.0MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 50.0MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 50.0MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 50.0MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 50.0MB/s eta 0:00:01  |████████████████████████████████| 870kB 50.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 954.9 kB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 153.6/736.6 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 409.6/736.6 kB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 19.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/5.1 MB 26.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 2.8/5.1 MB 40.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 48.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.2 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.2 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 11.5 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 9.0 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 12.5 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 19.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 5.6/9.2 MB 27.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 8.7/9.2 MB 34.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 34.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 31.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 166.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 68.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 71.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 156.9 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/17.3 MB 96.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 7.7/17.3 MB 83.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 10.3/17.3 MB 77.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 13.0/17.3 MB 66.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.6/17.3 MB 75.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 65.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 65.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 51.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 161.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 68.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wr4baSyzsc.data' and '/src/inspector/fuzzerLogFile-0-Wr4baSyzsc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wr4baSyzsc.data.yaml' and '/src/inspector/fuzzerLogFile-0-Wr4baSyzsc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wr4baSyzsc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Wr4baSyzsc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wr4baSyzsc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Wr4baSyzsc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wr4baSyzsc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Wr4baSyzsc.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:50.638 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:50.638 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:50.638 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/inihfuzz is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:50.861 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Wr4baSyzsc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:50.861 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/inihfuzz', 'fuzzer_log_file': 'fuzzerLogFile-0-Wr4baSyzsc'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:50.862 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.086 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.086 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.109 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Wr4baSyzsc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.110 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.127 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.128 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Wr4baSyzsc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.130 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.142 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.142 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.143 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.143 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Wr4baSyzsc.data with fuzzerLogFile-0-Wr4baSyzsc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.143 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.143 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.155 INFO fuzzer_profile - accummulate_profile: inihfuzz: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.156 INFO fuzzer_profile - accummulate_profile: inihfuzz: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.156 INFO fuzzer_profile - accummulate_profile: inihfuzz: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.156 INFO fuzzer_profile - accummulate_profile: inihfuzz: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.156 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.156 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target inihfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.157 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.157 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/inihfuzz.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/inihfuzz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.161 INFO fuzzer_profile - accummulate_profile: inihfuzz: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.161 INFO fuzzer_profile - accummulate_profile: inihfuzz: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.161 INFO fuzzer_profile - accummulate_profile: inihfuzz: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.161 INFO fuzzer_profile - accummulate_profile: inihfuzz: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.161 INFO fuzzer_profile - accummulate_profile: inihfuzz: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.173 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.174 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.174 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.174 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.174 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.174 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.174 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.174 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.175 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/inih/reports/20240619/linux -- inihfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.175 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/inih/reports-by-target/20240619/inihfuzz/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.176 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.176 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.176 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.178 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Wr4baSyzsc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Wr4baSyzsc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Wr4baSyzsc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.183 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.183 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.183 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.184 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.184 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.184 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.185 INFO html_report - create_all_function_table: Assembled a total of 10 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.185 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.212 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.212 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.212 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.212 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 34 -- : 34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.212 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.212 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:51.784 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.077 INFO html_helpers - create_horisontal_calltree_image: Creating image inihfuzz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.077 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (25 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.130 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.130 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.263 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.263 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.265 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.265 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.265 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.271 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.271 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.271 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.271 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.272 INFO html_report - create_all_function_table: Assembled a total of 10 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.273 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.273 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.273 INFO engine_input - analysis_func: Generating input for inihfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.273 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.273 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.273 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.273 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.273 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.274 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.274 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.274 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.274 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.274 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.274 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.274 INFO annotated_cfg - analysis_func: Analysing: inihfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.275 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/inih/reports/20240619/linux -- inihfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.275 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.276 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.291 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.293 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.293 INFO debug_info - create_friendly_debug_types: Have to create for 83 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.297 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inih/inihfuzz.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inih/ini.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.345 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:02:52.345 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/32 files][ 0.0 B/396.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wr4baSyzsc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/32 files][ 0.0 B/396.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/32 files][ 0.0 B/396.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/32 files][ 0.0 B/396.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/32 files][ 0.0 B/396.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/32 files][ 0.0 B/396.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/32 files][ 0.0 B/396.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/32 files][ 0.0 B/396.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wr4baSyzsc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/32 files][ 0.0 B/396.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wr4baSyzsc.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/32 files][ 0.0 B/396.8 KiB] 0% Done / [1/32 files][ 95.8 KiB/396.8 KiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [1/32 files][122.4 KiB/396.8 KiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [1/32 files][145.3 KiB/396.8 KiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [1/32 files][156.2 KiB/396.8 KiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [1/32 files][156.2 KiB/396.8 KiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wr4baSyzsc.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/32 files][156.2 KiB/396.8 KiB] 39% Done / [2/32 files][156.2 KiB/396.8 KiB] 39% Done / [3/32 files][156.2 KiB/396.8 KiB] 39% Done / [4/32 files][195.0 KiB/396.8 KiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wr4baSyzsc.data [Content-Type=application/octet-stream]... Step #8: / [4/32 files][195.0 KiB/396.8 KiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inihfuzz.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [4/32 files][195.0 KiB/396.8 KiB] 49% Done / [4/32 files][195.0 KiB/396.8 KiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [4/32 files][195.0 KiB/396.8 KiB] 49% Done / [5/32 files][195.0 KiB/396.8 KiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [5/32 files][195.0 KiB/396.8 KiB] 49% Done / [6/32 files][195.0 KiB/396.8 KiB] 49% Done / [7/32 files][195.0 KiB/396.8 KiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [7/32 files][195.0 KiB/396.8 KiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [7/32 files][195.0 KiB/396.8 KiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inihfuzz_colormap.png [Content-Type=image/png]... Step #8: / [7/32 files][195.0 KiB/396.8 KiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wr4baSyzsc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/32 files][195.0 KiB/396.8 KiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [8/32 files][195.0 KiB/396.8 KiB] 49% Done / [8/32 files][195.0 KiB/396.8 KiB] 49% Done / [9/32 files][195.0 KiB/396.8 KiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [9/32 files][236.7 KiB/396.8 KiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [9/32 files][236.7 KiB/396.8 KiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inih/inihfuzz.c [Content-Type=text/x-csrc]... Step #8: / [10/32 files][237.5 KiB/396.8 KiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [10/32 files][237.5 KiB/396.8 KiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inih/ini.c [Content-Type=text/x-csrc]... Step #8: / [11/32 files][237.5 KiB/396.8 KiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inih/ini.h [Content-Type=text/x-chdr]... Step #8: / [11/32 files][237.5 KiB/396.8 KiB] 59% Done / [11/32 files][237.5 KiB/396.8 KiB] 59% Done / [11/32 files][237.5 KiB/396.8 KiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [11/32 files][300.5 KiB/396.8 KiB] 75% Done / [12/32 files][356.7 KiB/396.8 KiB] 89% Done / [13/32 files][360.2 KiB/396.8 KiB] 90% Done / [14/32 files][370.0 KiB/396.8 KiB] 93% Done / [15/32 files][378.4 KiB/396.8 KiB] 95% Done / [16/32 files][378.4 KiB/396.8 KiB] 95% Done / [17/32 files][378.4 KiB/396.8 KiB] 95% Done / [18/32 files][378.4 KiB/396.8 KiB] 95% Done / [19/32 files][386.9 KiB/396.8 KiB] 97% Done - - [20/32 files][391.1 KiB/396.8 KiB] 98% Done - [21/32 files][391.1 KiB/396.8 KiB] 98% Done - [22/32 files][391.1 KiB/396.8 KiB] 98% Done - [23/32 files][396.8 KiB/396.8 KiB] 99% Done - [24/32 files][396.8 KiB/396.8 KiB] 99% Done - [25/32 files][396.8 KiB/396.8 KiB] 99% Done - [26/32 files][396.8 KiB/396.8 KiB] 99% Done - [27/32 files][396.8 KiB/396.8 KiB] 99% Done - [28/32 files][396.8 KiB/396.8 KiB] 99% Done - [29/32 files][396.8 KiB/396.8 KiB] 99% Done - [30/32 files][396.8 KiB/396.8 KiB] 99% Done - [31/32 files][396.8 KiB/396.8 KiB] 99% Done - [32/32 files][396.8 KiB/396.8 KiB] 100% Done Step #8: Operation completed over 32 objects/396.8 KiB. Finished Step #8 PUSH DONE