starting build "4311ce24-2720-4c31-aa91-979624257955" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: d77fafe1f614: Waiting Step #0: 170e46022092: Waiting Step #0: 31dcf48b8b3c: Waiting Step #0: 1f9826e811f7: Waiting Step #0: 7d0504eb26f4: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: 8155837b9b6e: Waiting Step #0: b981ea28643a: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 6da9817935dd: Waiting Step #0: 0d80090e4d10: Waiting Step #0: 40df21b34b6e: Waiting Step #0: 11beb6e5e983: Waiting Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Verifying Checksum Step #0: 31dcf48b8b3c: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: 8155837b9b6e: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Verifying Checksum Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 1f9826e811f7: Verifying Checksum Step #0: 1f9826e811f7: Download complete Step #0: 170e46022092: Verifying Checksum Step #0: 170e46022092: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: b549f31133a9: Pull complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: 11beb6e5e983: Verifying Checksum Step #0: 11beb6e5e983: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/e2fsprogs/textcov_reports/20240212/ext2fs_check_directory_fuzzer.covreport... Step #1: / [0/3 files][ 0.0 B/574.3 KiB] 0% Done Copying gs://oss-fuzz-coverage/e2fsprogs/textcov_reports/20240212/ext2fs_read_bitmap_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/e2fsprogs/textcov_reports/20240212/ext2fs_image_read_write_fuzzer.covreport... Step #1: / [0/3 files][ 0.0 B/574.3 KiB] 0% Done / [0/3 files][ 0.0 B/574.3 KiB] 0% Done / [1/3 files][249.0 KiB/574.3 KiB] 43% Done / [2/3 files][574.3 KiB/574.3 KiB] 99% Done / [3/3 files][574.3 KiB/574.3 KiB] 100% Done Step #1: Operation completed over 3 objects/574.3 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 584 Step #2: -rw-r--r-- 1 root root 255029 Feb 12 10:01 ext2fs_image_read_write_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 230029 Feb 12 10:01 ext2fs_read_bitmap_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 102984 Feb 12 10:01 ext2fs_check_directory_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 13.82kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 45de6e62747b: Waiting Step #4: ae4e2bcce13c: Waiting Step #4: 7ebb7f4ef4ba: Waiting Step #4: a3f19c78a4e0: Waiting Step #4: d5a5e8ce33af: Waiting Step #4: e2d79d747ed8: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: 73be63f18a2d: Waiting Step #4: ebd8249059d4: Waiting Step #4: 174afde8b08f: Waiting Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: f46125ccc6bc: Waiting Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: 1e6f40e53d7f: Waiting Step #4: da6fa1422508: Pulling fs layer Step #4: 20b4f3764835: Waiting Step #4: 236229e44656: Pulling fs layer Step #4: bb416e3a2055: Waiting Step #4: 3cb217e698e8: Waiting Step #4: fff17b067246: Pulling fs layer Step #4: da6fa1422508: Waiting Step #4: 17edcc97785b: Waiting Step #4: e667c6c012a1: Pulling fs layer Step #4: 236229e44656: Waiting Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 50e898cc1c8e: Pulling fs layer Step #4: db7af1b26c60: Pulling fs layer Step #4: fff17b067246: Waiting Step #4: f96a58b6493f: Pulling fs layer Step #4: 1c6dc0c7729f: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: db7af1b26c60: Waiting Step #4: f96a58b6493f: Waiting Step #4: 3d3d7fb65ba7: Verifying Checksum Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Verifying Checksum Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Verifying Checksum Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Verifying Checksum Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Verifying Checksum Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Verifying Checksum Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: 3cb217e698e8: Verifying Checksum Step #4: 3cb217e698e8: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: f972795033e0: Pull complete Step #4: da6fa1422508: Verifying Checksum Step #4: da6fa1422508: Download complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: 236229e44656: Verifying Checksum Step #4: 236229e44656: Download complete Step #4: fff17b067246: Download complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: 1c6dc0c7729f: Verifying Checksum Step #4: 1c6dc0c7729f: Download complete Step #4: 50e898cc1c8e: Verifying Checksum Step #4: 50e898cc1c8e: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: f96a58b6493f: Verifying Checksum Step #4: f96a58b6493f: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> da6d69e7deff Step #4: Step 2/6 : RUN apt-get install -y --allow-downgrades --allow-remove-essential --allow-change-held-packages git make texinfo Step #4: ---> Running in cd9bdfc191a8 Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: git is already the newest version (1:2.25.1-1ubuntu3.11). Step #4: The following additional packages will be installed: Step #4: libauthen-sasl-perl libdata-dump-perl libencode-locale-perl Step #4: libfile-listing-perl libfont-afm-perl libhtml-form-perl libhtml-format-perl Step #4: libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl Step #4: libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #4: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl Step #4: libio-socket-ssl-perl liblwp-mediatypes-perl liblwp-protocol-https-perl Step #4: libmailtools-perl libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl Step #4: libtext-unidecode-perl libtimedate-perl libtry-tiny-perl liburi-perl Step #4: libwww-perl libwww-robotrules-perl libxml-libxml-perl Step #4: libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl Step #4: libxml-sax-expat-perl libxml-sax-perl libxml2 perl-openssl-defaults Step #4: tex-common ucf Step #4: Suggested packages: Step #4: libdigest-hmac-perl libgssapi-perl libcrypt-ssleay-perl libauthen-ntlm-perl Step #4: libxml-sax-expatxs-perl debhelper texlive-base texlive-latex-base Step #4: texlive-plain-generic texlive-fonts-recommended Step #4: The following NEW packages will be installed: Step #4: libauthen-sasl-perl libdata-dump-perl libencode-locale-perl Step #4: libfile-listing-perl libfont-afm-perl libhtml-form-perl libhtml-format-perl Step #4: libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl Step #4: libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #4: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl Step #4: libio-socket-ssl-perl liblwp-mediatypes-perl liblwp-protocol-https-perl Step #4: libmailtools-perl libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl Step #4: libtext-unidecode-perl libtimedate-perl libtry-tiny-perl liburi-perl Step #4: libwww-perl libwww-robotrules-perl libxml-libxml-perl Step #4: libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl Step #4: libxml-sax-expat-perl libxml-sax-perl libxml2 perl-openssl-defaults Step #4: tex-common texinfo ucf Step #4: 0 upgraded, 41 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 12.8 MB of archives. Step #4: After this operation, 55.2 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 12.8 MB in 5s (2745 kB/s) Step #4: Selecting previously unselected package ucf. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-ucf_3.0038+nmu1_all.deb ... Step #4: Moving old data out of the way Step #4: Unpacking ucf (3.0038+nmu1) ... Step #4: Selecting previously unselected package tex-common. Step #4: Preparing to unpack .../01-tex-common_6.13_all.deb ... Step #4: Unpacking tex-common (6.13) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../02-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../03-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package libdata-dump-perl. Step #4: Preparing to unpack .../04-libdata-dump-perl_1.23-1_all.deb ... Step #4: Unpacking libdata-dump-perl (1.23-1) ... Step #4: Selecting previously unselected package libencode-locale-perl. Step #4: Preparing to unpack .../05-libencode-locale-perl_1.05-1_all.deb ... Step #4: Unpacking libencode-locale-perl (1.05-1) ... Step #4: Selecting previously unselected package libtimedate-perl. Step #4: Preparing to unpack .../06-libtimedate-perl_2.3200-1_all.deb ... Step #4: Unpacking libtimedate-perl (2.3200-1) ... Step #4: Selecting previously unselected package libhttp-date-perl. Step #4: Preparing to unpack .../07-libhttp-date-perl_6.05-1_all.deb ... Step #4: Unpacking libhttp-date-perl (6.05-1) ... Step #4: Selecting previously unselected package libfile-listing-perl. Step #4: Preparing to unpack .../08-libfile-listing-perl_6.04-1_all.deb ... Step #4: Unpacking libfile-listing-perl (6.04-1) ... Step #4: Selecting previously unselected package libfont-afm-perl. Step #4: Preparing to unpack .../09-libfont-afm-perl_1.20-2_all.deb ... Step #4: Unpacking libfont-afm-perl (1.20-2) ... Step #4: Selecting previously unselected package libhtml-tagset-perl. Step #4: Preparing to unpack .../10-libhtml-tagset-perl_3.20-4_all.deb ... Step #4: Unpacking libhtml-tagset-perl (3.20-4) ... Step #4: Selecting previously unselected package liburi-perl. Step #4: Preparing to unpack .../11-liburi-perl_1.76-2_all.deb ... Step #4: Unpacking liburi-perl (1.76-2) ... Step #4: Selecting previously unselected package libhtml-parser-perl. Step #4: Preparing to unpack .../12-libhtml-parser-perl_3.72-5_amd64.deb ... Step #4: Unpacking libhtml-parser-perl (3.72-5) ... Step #4: Selecting previously unselected package libio-html-perl. Step #4: Preparing to unpack .../13-libio-html-perl_1.001-1_all.deb ... Step #4: Unpacking libio-html-perl (1.001-1) ... Step #4: Selecting previously unselected package liblwp-mediatypes-perl. Step #4: Preparing to unpack .../14-liblwp-mediatypes-perl_6.04-1_all.deb ... Step #4: Unpacking liblwp-mediatypes-perl (6.04-1) ... Step #4: Selecting previously unselected package libhttp-message-perl. Step #4: Preparing to unpack .../15-libhttp-message-perl_6.22-1_all.deb ... Step #4: Unpacking libhttp-message-perl (6.22-1) ... Step #4: Selecting previously unselected package libhtml-form-perl. Step #4: Preparing to unpack .../16-libhtml-form-perl_6.07-1_all.deb ... Step #4: Unpacking libhtml-form-perl (6.07-1) ... Step #4: Selecting previously unselected package libhtml-tree-perl. Step #4: Preparing to unpack .../17-libhtml-tree-perl_5.07-2_all.deb ... Step #4: Unpacking libhtml-tree-perl (5.07-2) ... Step #4: Selecting previously unselected package libhtml-format-perl. Step #4: Preparing to unpack .../18-libhtml-format-perl_2.12-1_all.deb ... Step #4: Unpacking libhtml-format-perl (2.12-1) ... Step #4: Selecting previously unselected package libhttp-cookies-perl. Step #4: Preparing to unpack .../19-libhttp-cookies-perl_6.08-1_all.deb ... Step #4: Unpacking libhttp-cookies-perl (6.08-1) ... Step #4: Selecting previously unselected package libhttp-daemon-perl. Step #4: Preparing to unpack .../20-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ... Step #4: Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Selecting previously unselected package libhttp-negotiate-perl. Step #4: Preparing to unpack .../21-libhttp-negotiate-perl_6.01-1_all.deb ... Step #4: Unpacking libhttp-negotiate-perl (6.01-1) ... Step #4: Selecting previously unselected package perl-openssl-defaults:amd64. Step #4: Preparing to unpack .../22-perl-openssl-defaults_4_amd64.deb ... Step #4: Unpacking perl-openssl-defaults:amd64 (4) ... Step #4: Selecting previously unselected package libnet-ssleay-perl. Step #4: Preparing to unpack .../23-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ... Step #4: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Selecting previously unselected package libio-socket-ssl-perl. Step #4: Preparing to unpack .../24-libio-socket-ssl-perl_2.067-1_all.deb ... Step #4: Unpacking libio-socket-ssl-perl (2.067-1) ... Step #4: Selecting previously unselected package libnet-http-perl. Step #4: Preparing to unpack .../25-libnet-http-perl_6.19-1_all.deb ... Step #4: Unpacking libnet-http-perl (6.19-1) ... Step #4: Selecting previously unselected package libtry-tiny-perl. Step #4: Preparing to unpack .../26-libtry-tiny-perl_0.30-1_all.deb ... Step #4: Unpacking libtry-tiny-perl (0.30-1) ... Step #4: Selecting previously unselected package libwww-robotrules-perl. Step #4: Preparing to unpack .../27-libwww-robotrules-perl_6.02-1_all.deb ... Step #4: Unpacking libwww-robotrules-perl (6.02-1) ... Step #4: Selecting previously unselected package libwww-perl. Step #4: Preparing to unpack .../28-libwww-perl_6.43-1_all.deb ... Step #4: Unpacking libwww-perl (6.43-1) ... Step #4: Selecting previously unselected package liblwp-protocol-https-perl. Step #4: Preparing to unpack .../29-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Step #4: Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Selecting previously unselected package libnet-smtp-ssl-perl. Step #4: Preparing to unpack .../30-libnet-smtp-ssl-perl_1.04-1_all.deb ... Step #4: Unpacking libnet-smtp-ssl-perl (1.04-1) ... Step #4: Selecting previously unselected package libmailtools-perl. Step #4: Preparing to unpack .../31-libmailtools-perl_2.21-1_all.deb ... Step #4: Unpacking libmailtools-perl (2.21-1) ... Step #4: Selecting previously unselected package libtext-unidecode-perl. Step #4: Preparing to unpack .../32-libtext-unidecode-perl_1.30-1_all.deb ... Step #4: Unpacking libtext-unidecode-perl (1.30-1) ... Step #4: Selecting previously unselected package libxml-namespacesupport-perl. Step #4: Preparing to unpack .../33-libxml-namespacesupport-perl_1.12-1_all.deb ... Step #4: Unpacking libxml-namespacesupport-perl (1.12-1) ... Step #4: Selecting previously unselected package libxml-sax-base-perl. Step #4: Preparing to unpack .../34-libxml-sax-base-perl_1.09-1_all.deb ... Step #4: Unpacking libxml-sax-base-perl (1.09-1) ... Step #4: Selecting previously unselected package libxml-sax-perl. Step #4: Preparing to unpack .../35-libxml-sax-perl_1.02+dfsg-1_all.deb ... Step #4: Unpacking libxml-sax-perl (1.02+dfsg-1) ... Step #4: Selecting previously unselected package libxml-libxml-perl. Step #4: Preparing to unpack .../36-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ... Step #4: Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: Selecting previously unselected package libxml-parser-perl. Step #4: Preparing to unpack .../37-libxml-parser-perl_2.46-1_amd64.deb ... Step #4: Unpacking libxml-parser-perl (2.46-1) ... Step #4: Selecting previously unselected package libxml-sax-expat-perl. Step #4: Preparing to unpack .../38-libxml-sax-expat-perl_0.51-1_all.deb ... Step #4: Unpacking libxml-sax-expat-perl (0.51-1) ... Step #4: Selecting previously unselected package texinfo. Step #4: Preparing to unpack .../39-texinfo_6.7.0.dfsg.2-5_amd64.deb ... Step #4: Unpacking texinfo (6.7.0.dfsg.2-5) ... Step #4: Selecting previously unselected package libauthen-sasl-perl. Step #4: Preparing to unpack .../40-libauthen-sasl-perl_2.1600-1_all.deb ... Step #4: Unpacking libauthen-sasl-perl (2.1600-1) ... Step #4: Setting up libfont-afm-perl (1.20-2) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libhtml-tagset-perl (3.20-4) ... Step #4: Setting up libauthen-sasl-perl (2.1600-1) ... Step #4: Setting up liblwp-mediatypes-perl (6.04-1) ... Step #4: Setting up libtry-tiny-perl (0.30-1) ... Step #4: Setting up perl-openssl-defaults:amd64 (4) ... Step #4: Setting up libxml-namespacesupport-perl (1.12-1) ... Step #4: Setting up libencode-locale-perl (1.05-1) ... Step #4: Setting up libxml-sax-base-perl (1.09-1) ... Step #4: Setting up libdata-dump-perl (1.23-1) ... Step #4: Setting up libio-html-perl (1.001-1) ... Step #4: Setting up ucf (3.0038+nmu1) ... Step #4: Setting up libtimedate-perl (2.3200-1) ... Step #4: Setting up libtext-unidecode-perl (1.30-1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up liburi-perl (1.76-2) ... Step #4: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Setting up libhttp-date-perl (6.05-1) ... Step #4: Setting up libfile-listing-perl (6.04-1) ... Step #4: Setting up libnet-http-perl (6.19-1) ... Step #4: Setting up libxml-sax-perl (1.02+dfsg-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Step #4: Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up tex-common (6.13) ... Step #4: update-language: texlive-base not installed and configured, doing nothing! Step #4: Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up libwww-robotrules-perl (6.02-1) ... Step #4: Setting up libhtml-parser-perl (3.72-5) ... Step #4: Setting up libio-socket-ssl-perl (2.067-1) ... Step #4: Setting up libhttp-message-perl (6.22-1) ... Step #4: Setting up libhtml-form-perl (6.07-1) ... Step #4: Setting up libhttp-negotiate-perl (6.01-1) ... Step #4: Setting up libhttp-cookies-perl (6.08-1) ... Step #4: Setting up libhtml-tree-perl (5.07-2) ... Step #4: Setting up libhtml-format-perl (2.12-1) ... Step #4: Setting up libnet-smtp-ssl-perl (1.04-1) ... Step #4: Setting up libmailtools-perl (2.21-1) ... Step #4: Setting up texinfo (6.7.0.dfsg.2-5) ... Step #4: Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Setting up libwww-perl (6.43-1) ... Step #4: Setting up libxml-parser-perl (2.46-1) ... Step #4: Setting up libxml-sax-expat-perl (0.51-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container cd9bdfc191a8 Step #4: ---> 373dd7b82d86 Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/tytso/e2fsprogs Step #4: ---> Running in 84593e76ab49 Step #4: Cloning into 'e2fsprogs'... Step #4: Removing intermediate container 84593e76ab49 Step #4: ---> de2474296714 Step #4: Step 4/6 : COPY build.sh $SRC/ Step #4: ---> 3f49d0e00b66 Step #4: Step 5/6 : COPY fuzz/ $SRC/fuzz/ Step #4: ---> 618b3763742b Step #4: Step 6/6 : WORKDIR $SRC/e2fsprogs Step #4: ---> Running in 8972203ded9a Step #4: Removing intermediate container 8972203ded9a Step #4: ---> 0b71cd1038ab Step #4: Successfully built 0b71cd1038ab Step #4: Successfully tagged gcr.io/oss-fuzz/e2fsprogs:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/e2fsprogs Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filehvFUkO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/e2fsprogs/.git Step #5 - "srcmap": + GIT_DIR=/src/e2fsprogs Step #5 - "srcmap": + cd /src/e2fsprogs Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/tytso/e2fsprogs Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=260dfea450e387cbd2c8de79a7c2eeacc26f74e9 Step #5 - "srcmap": + jq_inplace /tmp/filehvFUkO '."/src/e2fsprogs" = { type: "git", url: "https://github.com/tytso/e2fsprogs", rev: "260dfea450e387cbd2c8de79a7c2eeacc26f74e9" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileT4B0t9 Step #5 - "srcmap": + cat /tmp/filehvFUkO Step #5 - "srcmap": + jq '."/src/e2fsprogs" = { type: "git", url: "https://github.com/tytso/e2fsprogs", rev: "260dfea450e387cbd2c8de79a7c2eeacc26f74e9" }' Step #5 - "srcmap": + mv /tmp/fileT4B0t9 /tmp/filehvFUkO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filehvFUkO Step #5 - "srcmap": + rm /tmp/filehvFUkO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/e2fsprogs": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/tytso/e2fsprogs", Step #5 - "srcmap": "rev": "260dfea450e387cbd2c8de79a7c2eeacc26f74e9" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'LDFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/e2fsprogs/configure Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether _XOPEN_SOURCE should be defined... no Step #6 - "compile-libfuzzer-introspector-x86_64": Generating configuration file for e2fsprogs version 1.47.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Release date is February, 2023 Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlopen in -ldl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for additional special compiler flags... (none) Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling maintainer mode by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling symlinks for install by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling relative symlinks for install by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling symlinks for build by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling verbose make commands Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling ELF shared libraries by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling BSD shared libraries by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling profiling libraries by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling journal debugging by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling blkid debugging by default Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling testio debugging by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling ext4 developer features by default Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling private uuid library by default Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling private blkid library by default Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling use of backtrace by default Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling debugfs support by default Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling e2image support by default Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling e2resize support by default Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling e4defrag support by default Step #6 - "compile-libfuzzer-introspector-x86_64": Building fsck wrapper by default Step #6 - "compile-libfuzzer-introspector-x86_64": Building e2initrd helper by default Step #6 - "compile-libfuzzer-introspector-x86_64": Try using thread local support by default Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread local storage (TLS) class... __thread Step #6 - "compile-libfuzzer-introspector-x86_64": Try testing for pthread support by default Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": Building uuidd by default Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling mmp support by default Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling tdb support by default Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling bitmap statistics support by default Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling additional bitmap statistics by default Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... : Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking 32-bit host C ABI... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ELF binary format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the common suffixes of directories in the library search path... lib,lib,lib64 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFPreferencesCopyAppValue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFLocaleCopyPreferredLanguages... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU gettext in libc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use NLS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where the gettext function comes from... libc Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU make... make Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ln... /usr/bin/ln Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mv... /usr/bin/mv Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cp... /usr/bin/cp Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rm... /usr/bin/rm Step #6 - "compile-libfuzzer-introspector-x86_64": checking for chmod... /usr/bin/chmod Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... (cached) /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sed... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for perl... /usr/bin/perl Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ldconfig... /usr/sbin/ldconfig Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for makeinfo... makeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirent.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for execinfo.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mntent.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for paths.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for semaphore.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setjmp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signal.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdarg.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for termios.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for termio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utime.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for attr/xattr.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/falloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/fd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/fsmap.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/major.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/loop.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/if_dl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/acl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/disklabel.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/disk.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/file.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/key.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mkdev.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mount.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/prctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/random.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resource.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sockio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/syscall.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sysmacros.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/xattr.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a dd(1) program that supports iflag=fullblock... dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/if.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct dirent.d_reclen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_atim... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang options needed to detect all undeclared functions... -fno-builtin Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether llseek is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether lseek64 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fsmap_sizeof is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of short... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of off_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __uNN types... using Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for intptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct stat has a st_flags field... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr.sa_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __secure_getenv... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for add_key... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for backtrace... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for chflags... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlopen... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fadvise64... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fallocate... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fallocate64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fchown... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fdatasync... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fstat64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fsync... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ftruncate64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for futimes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getcwd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdtablesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getentropy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getmntinfo... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpwuid_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrlimit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrusage... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jrand48... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for keyctl... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for llistxattr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for llseek... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lseek64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mallinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mallinfo2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbstowcs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memalign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mempcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msync... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nanosleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for open64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pathconf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_fadvise... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_fadvise64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_memalign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for prctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pwrite... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pread64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pwrite64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for qsort_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for secure_getenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setmntent... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setresgid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setresuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for srandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stpcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strcasecmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strdup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strptime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoull... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sync_file_range... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysconf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for usleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utimes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valloc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket in -lsocket... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for magic_file in -lmagic... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime in -lrt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fuse.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for optreset... no Step #6 - "compile-libfuzzer-introspector-x86_64": GL_THREADS_API: Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sem_init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether qsort_r is GNU version... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether qsort_r is BSD version... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unified diff option... -u Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mount 'nosuid' option... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mount 'nodev' option... yes Step #6 - "compile-libfuzzer-introspector-x86_64": On linux-gnu systems, root_prefix defaults to '' Step #6 - "compile-libfuzzer-introspector-x86_64": On linux-gnu systems, prefix defaults to /usr Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we can link with -static... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for udev... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for udev rules dir... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for system crontab dir... /etc/cron.d Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd system unit dir... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating MCONFIG Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/subst.conf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/gen-tarball Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/install-symlink Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/et/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/ss/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/e2p/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/ext2fs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/ext2fs/ext2_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/uuid/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/uuid/uuid.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/uuid/uuid_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/blkid/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/blkid/blkid.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/blkid/blkid_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/support/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/ss/ss.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/et/com_err.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/e2p/e2p.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/ext2fs/ext2fs.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating misc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ext2ed/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating e2fsck/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debugfs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/progs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/fuzz/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating resize/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scrub/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing po-directories commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/POTFILES Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": cd ./util ; make subst Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs/util' Step #6 - "compile-libfuzzer-introspector-x86_64": CREATE dirpaths.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC subst.c Step #6 - "compile-libfuzzer-introspector-x86_64": LD subst Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:12 : Main function filename: /src/e2fsprogs/util/subst.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:12 : Logging next yaml tile to /src/allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs/util' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: 'util/subst.conf' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: 'lib/config.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST lib/dirpaths.h Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": cd .; CONFIG_FILES=./lib/ext2fs/ext2_types.h ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ./lib/ext2fs/ext2_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: lib/config.h is unchanged Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing po-directories commands Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": cd .; CONFIG_FILES=./lib/blkid/blkid_types.h ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ./lib/blkid/blkid_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: lib/config.h is unchanged Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing po-directories commands Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": cd .; CONFIG_FILES=./lib/uuid/uuid_types.h ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ./lib/uuid/uuid_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: lib/config.h is unchanged Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing po-directories commands Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST compile_et Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST ext2_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": COMPILE_ET ext2_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": COMPILE_ET prof_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": make libs Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'util/subst.conf' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/config.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/dirpaths.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/ext2fs/ext2_types.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/blkid/blkid_types.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/uuid/uuid_types.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'compile_et' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'ext2_err.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'prof_err.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/et Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": CC error_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC et_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC init_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC com_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC com_right.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN_LIB libcom_err.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/ss Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/ss' Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST mk_cmds Step #6 - "compile-libfuzzer-introspector-x86_64": COMPILE_ET ss_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": MK_CMDS std_rqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": COMPILE_ET ss_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": CC ss_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC std_rqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC invocation.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC help.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC execute_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC error.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC prompt.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC request_tbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC list_rqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pager.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC data.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC get_readline.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN_LIB libss.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/ss' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/e2p Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/e2p' Step #6 - "compile-libfuzzer-introspector-x86_64": CC feature.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC fgetflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC fsetflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC fgetversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC fsetversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC getflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC getversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC hashstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC iod.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ls.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ljs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC mntopts.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC parse_num.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pf.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC setflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC setversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostype.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC percent.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_mode.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC fgetproject.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC fsetproject.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC errcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN_LIB libe2p.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/e2p' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/uuid Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/uuid' Step #6 - "compile-libfuzzer-introspector-x86_64": CP uuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC clear.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC gen_uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC isnull.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pack.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC unpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC unparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC uuid_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN_LIB libuuid.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC tst_uuid.o Step #6 - "compile-libfuzzer-introspector-x86_64": LD uuid_time Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuid.3 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuid_clear.3 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuid_compare.3 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuid_copy.3 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuid_generate.3 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuid_is_null.3 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuid_parse.3 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuid_time.3 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuid_unparse.3 Step #6 - "compile-libfuzzer-introspector-x86_64": LD tst_uuid Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Main function filename: /src/e2fsprogs/lib/uuid/./uuid_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:13 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Main function filename: /src/e2fsprogs/lib/uuid/./tst_uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:13 : Logging next yaml tile to /src/allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/uuid' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/blkid Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/blkid' Step #6 - "compile-libfuzzer-introspector-x86_64": CP blkid.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dev.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC devname.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC devno.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC getsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC llseek.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC probe.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC read.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC resolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC save.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC version.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN_LIB libblkid.a Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST libblkid.3 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/blkid' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/support Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": CC cstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC mkquota.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC plausible.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC parse_qtype.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC print_fs_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC profile_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC prof_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC quotaio.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC quotaio_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC quotaio_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC devname.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN_LIB libsupport.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/ext2fs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": CC gen_crc32ctable Step #6 - "compile-libfuzzer-introspector-x86_64": CC bb_compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC inode_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC write_bb_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dupfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC imager.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ext2_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC alloc_sb.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC alloc_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC alloc_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC atexit.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC badblocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC bb_inode.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC bitmaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC bitops.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC blkmap64_ba.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC blkmap64_rb.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC blknum.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC block.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC bmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC check_desc.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC closefs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC crc16.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC csum.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dblist.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dblist_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dirblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dirhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dir_iterate.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC expanddir.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ext_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC extent.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC fallocate.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Main function filename: /src/e2fsprogs/lib/ext2fs/./gen_crc32ctable.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:13 : Logging next yaml tile to /src/allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC finddev.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC flushb.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC freefs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC gen_bitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC gen_bitmap64.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC get_num_dirs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC get_pathname.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC getsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC getsectsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC hashmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC i_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC icount.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ind_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC inline.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC inline_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC inode.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC io_manager.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ismounted.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC link.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC llseek.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC mkdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC mkjournal.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC mmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC namei.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC native.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC newdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC nls_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC openfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC orphan.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC progress.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC punch.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC qcow2.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC read_bb.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC read_bb_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC res_gdt.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC rw_bitmaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC swapfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC symlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC undo_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC unix_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC sparse_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC unlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC valid_blk.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC version.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC rbtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN32CTABLE crc32c_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC crc32c.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN_LIB libext2fs.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make progs Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'util/subst.conf' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/config.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/dirpaths.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/ext2fs/ext2_types.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/blkid/blkid_types.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'lib/uuid/uuid_types.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'compile_et' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'ext2_err.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: 'prof_err.h' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/et Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/et' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/ss Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/ss' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/ss' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/e2p Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/e2p' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/e2p' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/uuid Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/uuid' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/uuid' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/blkid Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/blkid' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/blkid' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/support Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/support' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/ext2fs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/lib/ext2fs' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in e2fsck Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/e2fsck' Step #6 - "compile-libfuzzer-introspector-x86_64": CC unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC e2fsck.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC super.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pass1.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pass1b.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pass2.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pass3.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pass4.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pass5.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC badblocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC util.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dirinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dx_dirinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ehandler.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC problem.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC message.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC recovery.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC region.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC revoke.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ea_refcount.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC rehash.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC logfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC sigcatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC readahead.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC extents.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC encrypted_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2fsck.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2fsck.conf.5 Step #6 - "compile-libfuzzer-introspector-x86_64": LD e2fsck Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:15 : Main function filename: /src/e2fsprogs/e2fsck/unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:15 : Logging next yaml tile to /src/allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/e2fsck' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in debugfs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/debugfs' Step #6 - "compile-libfuzzer-introspector-x86_64": MK_CMDS debug_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC debugfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC util.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ncheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC icheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ls.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC lsdel.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC set_fields.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC logdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC htree.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC unused.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC e2freefrag.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC filefrag.c Step #6 - "compile-libfuzzer-introspector-x86_64": MK_CMDS extent_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC extent_inode.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC zap.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC create_inode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC xattrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC revoke.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recovery.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC do_journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST debugfs.8 Step #6 - "compile-libfuzzer-introspector-x86_64": CC debug_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC extent_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": LD debugfs Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:21 : Main function filename: /src/e2fsprogs/debugfs/debugfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:21 : Logging next yaml tile to /src/allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/debugfs' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in misc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/misc' Step #6 - "compile-libfuzzer-introspector-x86_64": CC mke2fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": if test -f ./mke2fs.conf.custom.in ; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./mke2fs.conf.custom.in mke2fs.conf; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./mke2fs.conf.in mke2fs.conf; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": CC util.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC mk_hugefiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC create_inode.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC badblocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC tune2fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../debugfs/journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../e2fsck/recovery.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../e2fsck/revoke.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dumpe2fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC blkid.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC logsave.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC e2image.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC fsck.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC base_device.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC ismounted.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC e2undo.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC chattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC lsattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC uuidgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC mklost+found.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC filefrag.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC e2freefrag.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC uuidd.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC e4defrag.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC e4crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST tune2fs.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST mklost+found.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST mke2fs.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST dumpe2fs.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2label.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST badblocks.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST findfs.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST blkid.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2image.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST filefrag.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST logsave.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2freefrag.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2undo.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuidd.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e4crypt.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST fsck.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e4defrag.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2mmpstatus.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST chattr.1 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST lsattr.1 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST uuidgen.1 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST mke2fs.conf.5 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST ext4.5 Step #6 - "compile-libfuzzer-introspector-x86_64": CC e2initrd_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC e2fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": PROFILE_TO_C mke2fs.conf Step #6 - "compile-libfuzzer-introspector-x86_64": CC default_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": LD uuidgen Step #6 - "compile-libfuzzer-introspector-x86_64": LD logsave Step #6 - "compile-libfuzzer-introspector-x86_64": LD mklost+found Step #6 - "compile-libfuzzer-introspector-x86_64": LD lsattr Step #6 - "compile-libfuzzer-introspector-x86_64": LD blkid Step #6 - "compile-libfuzzer-introspector-x86_64": LD chattr Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function filename: /src/e2fsprogs/misc/uuidgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:25 : Logging next yaml tile to /src/allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LD e2undo Step #6 - "compile-libfuzzer-introspector-x86_64": LD fsck Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function filename: /src/e2fsprogs/misc/logsave.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:25 : Logging next yaml tile to /src/allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LD dumpe2fs Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function filename: /src/e2fsprogs/misc/mklost+found.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:25 : Logging next yaml tile to /src/allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LD badblocks Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LD e2freefrag Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LD filefrag Step #6 - "compile-libfuzzer-introspector-x86_64": LD e2image Step #6 - "compile-libfuzzer-introspector-x86_64": LD uuidd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LD e4crypt Step #6 - "compile-libfuzzer-introspector-x86_64": LD e4defrag Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function filename: /src/e2fsprogs/misc/lsattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:25 : Logging next yaml tile to /src/allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LD e2fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": LD e2initrd_helper Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function filename: /src/e2fsprogs/misc/chattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:25 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function filename: /src/e2fsprogs/misc/filefrag.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:25 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LD mke2fs Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function filename: /src/e2fsprogs/misc/uuidd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:25 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LD tune2fs Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function filename: /src/e2fsprogs/misc/blkid.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:25 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function filename: /src/e2fsprogs/misc/e4crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:25 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function filename: /src/e2fsprogs/misc/fsck.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:25 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function filename: /src/e2fsprogs/misc/e2freefrag.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:25 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function filename: /src/e2fsprogs/misc/badblocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function filename: /src/e2fsprogs/misc/e2undo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:25 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function filename: /src/e2fsprogs/misc/e2fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:25 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function filename: /src/e2fsprogs/misc/e4defrag.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:25 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function filename: /src/e2fsprogs/misc/e2initrd_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:25 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function filename: /src/e2fsprogs/misc/dumpe2fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:25 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function filename: /src/e2fsprogs/misc/e2image.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:25 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/e2fsprogs/misc/tune2fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/e2fsprogs/misc/mke2fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/misc' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in resize Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/resize' Step #6 - "compile-libfuzzer-introspector-x86_64": CC extent.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC resize2fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC online.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC resource_track.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC sim_progress.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_extent.c Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST resize2fs.8 Step #6 - "compile-libfuzzer-introspector-x86_64": LD test_extent Step #6 - "compile-libfuzzer-introspector-x86_64": LD resize2fs Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Main function filename: /src/e2fsprogs/resize/test_extent.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:29 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Main function filename: /src/e2fsprogs/resize/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:29 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/resize' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/progs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/tests/progs' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_icount.c Step #6 - "compile-libfuzzer-introspector-x86_64": MK_CMDS test_icount_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC crcsum.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_icount_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": LD crcsum Step #6 - "compile-libfuzzer-introspector-x86_64": LD test_icount Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:32 : Main function filename: /src/e2fsprogs/tests/progs/crcsum.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:32 : Logging next yaml tile to /src/allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:32 : Main function filename: /src/e2fsprogs/tests/progs/test_icount.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:32 : Logging next yaml tile to /src/allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/tests/progs' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/tests/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/tests/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in po Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/po' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/po' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in scrub Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/scrub' Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2scrub Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2scrub_all Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2scrub.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2scrub_all.8 Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2scrub.conf Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2scrub_all.cron Step #6 - "compile-libfuzzer-introspector-x86_64": SUBST e2scrub_all_cron Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/scrub' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make docs Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/e2fsprogs/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": MAKEINFO libext2fs.info Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/e2fsprogs/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/e2fsprogs' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src/fuzz -name '*_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC/fuzz -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/fuzz/ext2fs_read_bitmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=ext2fs_read_bitmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -I /src/e2fsprogs/lib /src/fuzz/ext2fs_read_bitmap_fuzzer.cc -L./lib/ext2fs -lext2fs -L./lib/et -lcom_err -o /workspace/out/libfuzzer-introspector-x86_64/ext2fs_read_bitmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:36 : Logging next yaml tile to /src/fuzzerLogFile-0-NcJpsobBjA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC/fuzz -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/fuzz/ext2fs_check_directory_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=ext2fs_check_directory_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -I /src/e2fsprogs/lib /src/fuzz/ext2fs_check_directory_fuzzer.cc -L./lib/ext2fs -lext2fs -L./lib/et -lcom_err -o /workspace/out/libfuzzer-introspector-x86_64/ext2fs_check_directory_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Logging next yaml tile to /src/fuzzerLogFile-0-1JBur9GrnI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC/fuzz -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/fuzz/ext2fs_image_read_write_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=ext2fs_image_read_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -I /src/e2fsprogs/lib /src/fuzz/ext2fs_image_read_write_fuzzer.cc -L./lib/ext2fs -lext2fs -L./lib/et -lcom_err -o /workspace/out/libfuzzer-introspector-x86_64/ext2fs_image_read_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Logging next yaml tile to /src/fuzzerLogFile-0-e0eH1Ur9DC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 40% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (630 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19444 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 14.4MB/s eta 0:00:01  |▎ | 20kB 3.8MB/s eta 0:00:01  |▌ | 30kB 3.0MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.5MB/s eta 0:00:02  |█ | 61kB 1.7MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:01  |████████ | 522kB 1.6MB/s eta 0:00:01  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/bb/0a/203797141ec9727344c7649f6d5f6cf71b89a6c28f8f55d4f18de7a1d352/setuptools-69.1.0-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 16.4MB/s eta 0:00:01  |▉ | 20kB 20.8MB/s eta 0:00:01  |█▏ | 30kB 26.4MB/s eta 0:00:01  |█▋ | 40kB 29.0MB/s eta 0:00:01  |██ | 51kB 31.8MB/s eta 0:00:01  |██▍ | 61kB 35.1MB/s eta 0:00:01  |██▉ | 71kB 35.6MB/s eta 0:00:01  |███▏ | 81kB 38.2MB/s eta 0:00:01  |███▋ | 92kB 40.3MB/s eta 0:00:01  |████ | 102kB 40.5MB/s eta 0:00:01  |████▍ | 112kB 40.5MB/s eta 0:00:01  |████▉ | 122kB 40.5MB/s eta 0:00:01  |█████▏ | 133kB 40.5MB/s eta 0:00:01  |█████▋ | 143kB 40.5MB/s eta 0:00:01  |██████ | 153kB 40.5MB/s eta 0:00:01  |██████▍ | 163kB 40.5MB/s eta 0:00:01  |██████▉ | 174kB 40.5MB/s eta 0:00:01  |███████▏ | 184kB 40.5MB/s eta 0:00:01  |███████▋ | 194kB 40.5MB/s eta 0:00:01  |████████ | 204kB 40.5MB/s eta 0:00:01  |████████▍ | 215kB 40.5MB/s eta 0:00:01  |████████▉ | 225kB 40.5MB/s eta 0:00:01  |█████████▏ | 235kB 40.5MB/s eta 0:00:01  |█████████▋ | 245kB 40.5MB/s eta 0:00:01  |██████████ | 256kB 40.5MB/s eta 0:00:01  |██████████▍ | 266kB 40.5MB/s eta 0:00:01  |██████████▉ | 276kB 40.5MB/s eta 0:00:01  |███████████▏ | 286kB 40.5MB/s eta 0:00:01  |███████████▋ | 296kB 40.5MB/s eta 0:00:01  |████████████ | 307kB 40.5MB/s eta 0:00:01  |████████████▍ | 317kB 40.5MB/s eta 0:00:01  |████████████▉ | 327kB 40.5MB/s eta 0:00:01  |█████████████▏ | 337kB 40.5MB/s eta 0:00:01  |█████████████▋ | 348kB 40.5MB/s eta 0:00:01  |██████████████ | 358kB 40.5MB/s eta 0:00:01  |██████████████▍ | 368kB 40.5MB/s eta 0:00:01  |██████████████▉ | 378kB 40.5MB/s eta 0:00:01  |███████████████▏ | 389kB 40.5MB/s eta 0:00:01  |███████████████▋ | 399kB 40.5MB/s eta 0:00:01  |████████████████ | 409kB 40.5MB/s eta 0:00:01  |████████████████▍ | 419kB 40.5MB/s eta 0:00:01  |████████████████▉ | 430kB 40.5MB/s eta 0:00:01  |█████████████████▏ | 440kB 40.5MB/s eta 0:00:01  |█████████████████▋ | 450kB 40.5MB/s eta 0:00:01  |██████████████████ | 460kB 40.5MB/s eta 0:00:01  |██████████████████▍ | 471kB 40.5MB/s eta 0:00:01  |██████████████████▉ | 481kB 40.5MB/s eta 0:00:01  |███████████████████▏ | 491kB 40.5MB/s eta 0:00:01  |███████████████████▋ | 501kB 40.5MB/s eta 0:00:01  |████████████████████ | 512kB 40.5MB/s eta 0:00:01  |████████████████████▍ | 522kB 40.5MB/s eta 0:00:01  |████████████████████▉ | 532kB 40.5MB/s eta 0:00:01  |█████████████████████▏ | 542kB 40.5MB/s eta 0:00:01  |█████████████████████▋ | 552kB 40.5MB/s eta 0:00:01  |██████████████████████ | 563kB 40.5MB/s eta 0:00:01  |██████████████████████▍ | 573kB 40.5MB/s eta 0:00:01  |██████████████████████▉ | 583kB 40.5MB/s eta 0:00:01  |███████████████████████▏ | 593kB 40.5MB/s eta 0:00:01  |███████████████████████▋ | 604kB 40.5MB/s eta 0:00:01  |████████████████████████ | 614kB 40.5MB/s eta 0:00:01  |████████████████████████▍ | 624kB 40.5MB/s eta 0:00:01  |████████████████████████▉ | 634kB 40.5MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 40.5MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 40.5MB/s eta 0:00:01  |██████████████████████████ | 665kB 40.5MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 40.5MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 40.5MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 40.5MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 40.5MB/s eta 0:00:01  |████████████████████████████ | 716kB 40.5MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 40.5MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 40.5MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 40.5MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 40.5MB/s eta 0:00:01  |██████████████████████████████ | 768kB 40.5MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 40.5MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 40.5MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 40.5MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 40.5MB/s eta 0:00:01  |████████████████████████████████| 819kB 40.5MB/s eta 0:00:01  |████████████████████████████████| 829kB 40.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 542.7/736.6 kB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 18.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 23.1 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/8.0 MB 24.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 3.7/8.0 MB 35.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 4.8/8.0 MB 33.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 6.0/8.0 MB 34.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 7.3/8.0 MB 34.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 34.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 31.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/158.9 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/158.9 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 245.8/247.7 kB 7.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 6.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 18.9 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 28.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 43.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 7.8/9.2 MB 54.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 56.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 49.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 96.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 92.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 63.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 95.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.5/17.3 MB 94.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 9.4/17.3 MB 89.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.2/17.3 MB 79.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.6/17.3 MB 80.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 79.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 61.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 95.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 74.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 12.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1JBur9GrnI.data' and '/src/inspector/fuzzerLogFile-0-1JBur9GrnI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NcJpsobBjA.data' and '/src/inspector/fuzzerLogFile-0-NcJpsobBjA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e0eH1Ur9DC.data' and '/src/inspector/fuzzerLogFile-0-e0eH1Ur9DC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1JBur9GrnI.data.yaml' and '/src/inspector/fuzzerLogFile-0-1JBur9GrnI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e0eH1Ur9DC.data.yaml' and '/src/inspector/fuzzerLogFile-0-e0eH1Ur9DC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NcJpsobBjA.data.yaml' and '/src/inspector/fuzzerLogFile-0-NcJpsobBjA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NcJpsobBjA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NcJpsobBjA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e0eH1Ur9DC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-e0eH1Ur9DC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1JBur9GrnI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1JBur9GrnI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.616 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.616 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ext2fs_check_directory_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.616 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ext2fs_read_bitmap_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.616 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.616 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ext2fs_image_read_write_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.671 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1JBur9GrnI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.730 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NcJpsobBjA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.946 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e0eH1Ur9DC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.946 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ext2fs_check_directory_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-1JBur9GrnI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ext2fs_read_bitmap_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-NcJpsobBjA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ext2fs_image_read_write_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-e0eH1Ur9DC'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:05.947 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.178 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.179 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.203 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1JBur9GrnI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.204 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.205 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NcJpsobBjA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.206 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.206 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e0eH1Ur9DC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:06.207 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.063 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.063 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NcJpsobBjA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.079 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.079 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1JBur9GrnI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.092 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.092 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-e0eH1Ur9DC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.190 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.204 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.223 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.834 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.834 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.835 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.835 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NcJpsobBjA.data with fuzzerLogFile-0-NcJpsobBjA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.835 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1JBur9GrnI.data with fuzzerLogFile-0-1JBur9GrnI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.835 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e0eH1Ur9DC.data with fuzzerLogFile-0-e0eH1Ur9DC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.835 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.835 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.851 INFO fuzzer_profile - accummulate_profile: ext2fs_read_bitmap_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.853 INFO fuzzer_profile - accummulate_profile: ext2fs_check_directory_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.855 INFO fuzzer_profile - accummulate_profile: ext2fs_image_read_write_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.877 INFO fuzzer_profile - accummulate_profile: ext2fs_read_bitmap_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.877 INFO fuzzer_profile - accummulate_profile: ext2fs_read_bitmap_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.880 INFO fuzzer_profile - accummulate_profile: ext2fs_check_directory_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.880 INFO fuzzer_profile - accummulate_profile: ext2fs_image_read_write_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.880 INFO fuzzer_profile - accummulate_profile: ext2fs_check_directory_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.880 INFO fuzzer_profile - accummulate_profile: ext2fs_image_read_write_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.881 INFO fuzzer_profile - accummulate_profile: ext2fs_read_bitmap_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.881 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.881 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ext2fs_read_bitmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.882 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.882 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ext2fs_read_bitmap_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ext2fs_read_bitmap_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.883 INFO fuzzer_profile - accummulate_profile: ext2fs_check_directory_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.883 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.883 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ext2fs_check_directory_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.884 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.884 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ext2fs_check_directory_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.884 INFO fuzzer_profile - accummulate_profile: ext2fs_image_read_write_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ext2fs_check_directory_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.884 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.884 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ext2fs_image_read_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.885 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.885 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ext2fs_image_read_write_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ext2fs_image_read_write_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.912 INFO fuzzer_profile - accummulate_profile: ext2fs_check_directory_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.915 INFO fuzzer_profile - accummulate_profile: ext2fs_check_directory_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.915 INFO fuzzer_profile - accummulate_profile: ext2fs_check_directory_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.915 INFO fuzzer_profile - accummulate_profile: ext2fs_check_directory_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.917 INFO fuzzer_profile - accummulate_profile: ext2fs_check_directory_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.943 INFO fuzzer_profile - accummulate_profile: ext2fs_read_bitmap_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.944 INFO fuzzer_profile - accummulate_profile: ext2fs_read_bitmap_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.944 INFO fuzzer_profile - accummulate_profile: ext2fs_read_bitmap_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.944 INFO fuzzer_profile - accummulate_profile: ext2fs_read_bitmap_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.947 INFO fuzzer_profile - accummulate_profile: ext2fs_read_bitmap_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.952 INFO fuzzer_profile - accummulate_profile: ext2fs_image_read_write_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.953 INFO fuzzer_profile - accummulate_profile: ext2fs_image_read_write_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.953 INFO fuzzer_profile - accummulate_profile: ext2fs_image_read_write_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.954 INFO fuzzer_profile - accummulate_profile: ext2fs_image_read_write_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:08.956 INFO fuzzer_profile - accummulate_profile: ext2fs_image_read_write_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:09.977 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:09.977 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:09.978 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:09.978 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:09.979 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.012 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.032 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.033 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.033 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.033 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.040 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.040 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.051 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/e2fsprogs/reports/20240212/linux -- ext2fs_check_directory_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.051 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/e2fsprogs/reports-by-target/20240212/ext2fs_check_directory_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.051 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.071 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.231 INFO analysis - overlay_calltree_with_coverage: [+] found 64 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.233 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/e2fsprogs/reports/20240212/linux -- ext2fs_image_read_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.233 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/e2fsprogs/reports-by-target/20240212/ext2fs_image_read_write_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.271 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.271 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.426 INFO analysis - overlay_calltree_with_coverage: [+] found 162 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/e2fsprogs/reports/20240212/linux -- ext2fs_read_bitmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.434 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/e2fsprogs/reports-by-target/20240212/ext2fs_read_bitmap_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.434 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.467 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.469 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.622 INFO analysis - overlay_calltree_with_coverage: [+] found 135 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NcJpsobBjA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-e0eH1Ur9DC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1JBur9GrnI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.657 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.657 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.657 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.657 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.672 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.673 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.692 INFO html_report - create_all_function_table: Assembled a total of 763 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.692 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.719 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.719 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.721 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.721 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 295 -- : 295 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.721 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.722 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.723 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.723 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:10.723 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:11.483 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:11.884 INFO html_helpers - create_horisontal_calltree_image: Creating image ext2fs_check_directory_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:11.884 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (234 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:11.952 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:11.952 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.106 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.106 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.107 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.107 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.107 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.107 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.107 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.132 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.132 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.136 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.137 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 581 -- : 581 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.137 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.138 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.521 INFO html_helpers - create_horisontal_calltree_image: Creating image ext2fs_image_read_write_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.522 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (471 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.661 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.661 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.799 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.799 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.827 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.827 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.831 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.831 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 541 -- : 541 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.832 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.832 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:12.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:13.306 INFO html_helpers - create_horisontal_calltree_image: Creating image ext2fs_read_bitmap_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:13.306 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:13.433 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:13.433 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:13.562 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:13.562 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:13.563 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:13.563 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:13.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:13.589 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:13.589 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:13.589 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:14.979 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:14.981 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:14.981 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:14.981 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:16.267 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:16.269 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:16.294 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:16.296 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:16.296 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:17.844 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:17.846 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:17.871 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:17.873 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:17.874 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:19.184 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:19.185 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:19.213 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:19.215 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:19.215 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:20.521 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:20.521 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:20.550 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:20.552 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:20.552 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:22.107 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:22.108 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:22.137 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:22.139 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:22.139 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:23.444 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:23.445 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:23.474 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:23.475 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:23.475 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:25.024 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:25.024 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:25.053 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:25.054 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:25.055 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:26.361 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:26.362 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:26.391 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:26.392 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:26.392 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:27.915 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:27.915 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:27.944 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:27.945 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:27.945 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ext2fs_symlink', 'ext2fs_add_journal_inode', 'unix_read_blk', 'rb_unmark_bmap_extent', 'ext2fs_get_next_inode', 'unix_open', 'utf8_casefold_cmp', 'ext2fs_open_inode_scan', 'ext2fs_get_free_blocks'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:27.970 INFO html_report - create_all_function_table: Assembled a total of 763 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:27.986 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.006 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.007 INFO engine_input - analysis_func: Generating input for ext2fs_check_directory_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.022 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_open2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_llseek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: io_channel_alloc_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.023 INFO engine_input - analysis_func: Generating input for ext2fs_image_read_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.042 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_llseek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_free_generic_bitmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_allocate_block_bitmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_bitmaps_range_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_inode_bitmap_loc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_block_bitmap_loc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_open2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_group_desc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_make_generic_bitmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.051 INFO engine_input - analysis_func: Generating input for ext2fs_read_bitmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.064 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_llseek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_free_inode_bitmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_allocate_block_bitmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_inode_bitmap_loc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_block_bitmap_loc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_open2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: com_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_group_desc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_mmp_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.066 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.066 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.066 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.067 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.067 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.150 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.150 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.150 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.180 INFO sinks_analyser - analysis_func: ['ext2fs_image_read_write_fuzzer.cc', 'ext2fs_check_directory_fuzzer.cc', 'ext2fs_read_bitmap_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.184 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.186 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.204 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.250 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.252 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.254 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.270 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.286 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.289 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.311 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.311 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.312 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.312 INFO annotated_cfg - analysis_func: Analysing: ext2fs_check_directory_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.313 INFO annotated_cfg - analysis_func: Analysing: ext2fs_image_read_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.316 INFO annotated_cfg - analysis_func: Analysing: ext2fs_read_bitmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.388 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/e2fsprogs/reports/20240212/linux -- ext2fs_check_directory_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.389 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/e2fsprogs/reports/20240212/linux -- ext2fs_image_read_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:28.389 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/e2fsprogs/reports/20240212/linux -- ext2fs_read_bitmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:29.025 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:03:29.025 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 0.0 B/105.5 MiB] 0% Done / [0/193 files][ 0.0 B/105.5 MiB] 0% Done / [0/193 files][ 0.0 B/105.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/193 files][ 0.0 B/105.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 0.0 B/105.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 0.0 B/105.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 0.0 B/105.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 0.0 B/105.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 0.0 B/105.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 0.0 B/105.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1JBur9GrnI.data [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 0.0 B/105.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 0.0 B/105.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 0.0 B/105.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NcJpsobBjA.data [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 0.0 B/105.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NcJpsobBjA.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 0.0 B/105.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 1.1 MiB/105.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1JBur9GrnI.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 1.1 MiB/105.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 1.1 MiB/105.5 MiB] 1% Done / [1/193 files][ 1.1 MiB/105.5 MiB] 1% Done / [2/193 files][ 1.1 MiB/105.5 MiB] 1% Done / [3/193 files][ 1.1 MiB/105.5 MiB] 1% Done / [4/193 files][ 1.1 MiB/105.5 MiB] 1% Done / [5/193 files][ 1.1 MiB/105.5 MiB] 1% Done / [6/193 files][ 2.9 MiB/105.5 MiB] 2% Done / [7/193 files][ 3.4 MiB/105.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/193 files][ 3.7 MiB/105.5 MiB] 3% Done / [8/193 files][ 3.7 MiB/105.5 MiB] 3% Done / [9/193 files][ 3.7 MiB/105.5 MiB] 3% Done / [10/193 files][ 3.7 MiB/105.5 MiB] 3% Done / [11/193 files][ 3.7 MiB/105.5 MiB] 3% Done / [12/193 files][ 3.7 MiB/105.5 MiB] 3% Done / [13/193 files][ 3.7 MiB/105.5 MiB] 3% Done / [14/193 files][ 3.7 MiB/105.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/193 files][ 3.7 MiB/105.5 MiB] 3% Done / [15/193 files][ 3.7 MiB/105.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/193 files][ 3.7 MiB/105.5 MiB] 3% Done / [15/193 files][ 3.7 MiB/105.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [15/193 files][ 3.7 MiB/105.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ext2fs_read_bitmap_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [15/193 files][ 3.7 MiB/105.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/193 files][ 3.7 MiB/105.5 MiB] 3% Done / [15/193 files][ 3.7 MiB/105.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/193 files][ 3.7 MiB/105.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/193 files][ 3.7 MiB/105.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/193 files][ 3.7 MiB/105.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ext2fs_read_bitmap_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [15/193 files][ 6.6 MiB/105.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/193 files][ 6.6 MiB/105.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/193 files][ 6.8 MiB/105.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/193 files][ 6.8 MiB/105.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/193 files][ 6.8 MiB/105.5 MiB] 6% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/193 files][ 11.0 MiB/105.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [16/193 files][ 12.2 MiB/105.5 MiB] 11% Done - [16/193 files][ 12.2 MiB/105.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [16/193 files][ 13.0 MiB/105.5 MiB] 12% Done - [17/193 files][ 13.7 MiB/105.5 MiB] 13% Done - [18/193 files][ 14.0 MiB/105.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/193 files][ 14.7 MiB/105.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/193 files][ 14.7 MiB/105.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ext2fs_image_read_write_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [18/193 files][ 14.7 MiB/105.5 MiB] 13% Done - [18/193 files][ 14.7 MiB/105.5 MiB] 13% Done - [19/193 files][ 14.7 MiB/105.5 MiB] 13% Done - [20/193 files][ 14.7 MiB/105.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [20/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [21/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e0eH1Ur9DC.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [22/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [23/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/blknum.c [Content-Type=text/x-csrc]... Step #8: - [23/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [24/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [25/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [26/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [26/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [27/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [28/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [28/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [28/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/rw_bitmaps.c [Content-Type=text/x-csrc]... Step #8: - [28/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/get_num_dirs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/fallocate.c [Content-Type=text/x-csrc]... Step #8: - [28/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [28/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [29/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [30/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/llseek.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/link.c [Content-Type=text/x-csrc]... Step #8: - [31/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [31/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/crc32c.c [Content-Type=text/x-csrc]... Step #8: - [31/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [32/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [33/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [33/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ext2fs_check_directory_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [33/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [33/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [33/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [33/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [34/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [35/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: - [35/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e0eH1Ur9DC.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [35/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [35/193 files][ 15.2 MiB/105.5 MiB] 14% Done - [36/193 files][ 15.2 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/193 files][ 15.5 MiB/105.5 MiB] 14% Done - [36/193 files][ 15.8 MiB/105.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e0eH1Ur9DC.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/193 files][ 16.0 MiB/105.5 MiB] 15% Done - [36/193 files][ 16.0 MiB/105.5 MiB] 15% Done - [36/193 files][ 16.0 MiB/105.5 MiB] 15% Done - [36/193 files][ 16.0 MiB/105.5 MiB] 15% Done - [36/193 files][ 16.0 MiB/105.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/193 files][ 16.0 MiB/105.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/193 files][ 16.0 MiB/105.5 MiB] 15% Done - [37/193 files][ 16.0 MiB/105.5 MiB] 15% Done - [38/193 files][ 16.0 MiB/105.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ext2fs_check_directory_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/193 files][ 16.0 MiB/105.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NcJpsobBjA.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: - [39/193 files][ 16.0 MiB/105.5 MiB] 15% Done - [40/193 files][ 16.0 MiB/105.5 MiB] 15% Done - [40/193 files][ 16.0 MiB/105.5 MiB] 15% Done - [40/193 files][ 16.0 MiB/105.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/193 files][ 16.0 MiB/105.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/mmp.c [Content-Type=text/x-csrc]... Step #8: - [40/193 files][ 16.0 MiB/105.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/193 files][ 16.0 MiB/105.5 MiB] 15% Done - [40/193 files][ 16.0 MiB/105.5 MiB] 15% Done - [40/193 files][ 16.0 MiB/105.5 MiB] 15% Done - [40/193 files][ 16.0 MiB/105.5 MiB] 15% Done - [40/193 files][ 16.0 MiB/105.5 MiB] 15% Done - [41/193 files][ 16.0 MiB/105.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [42/193 files][ 16.0 MiB/105.5 MiB] 15% Done - [42/193 files][ 16.0 MiB/105.5 MiB] 15% Done - [42/193 files][ 16.0 MiB/105.5 MiB] 15% Done - [42/193 files][ 16.3 MiB/105.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/193 files][ 17.3 MiB/105.5 MiB] 16% Done - [42/193 files][ 18.1 MiB/105.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/193 files][ 18.6 MiB/105.5 MiB] 17% Done - [42/193 files][ 18.9 MiB/105.5 MiB] 17% Done - [42/193 files][ 19.0 MiB/105.5 MiB] 18% Done - [42/193 files][ 19.0 MiB/105.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/193 files][ 19.0 MiB/105.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/193 files][ 19.1 MiB/105.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [42/193 files][ 19.1 MiB/105.5 MiB] 18% Done - [42/193 files][ 19.1 MiB/105.5 MiB] 18% Done - [43/193 files][ 19.1 MiB/105.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/193 files][ 19.1 MiB/105.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/193 files][ 19.1 MiB/105.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/193 files][ 19.1 MiB/105.5 MiB] 18% Done - [43/193 files][ 19.1 MiB/105.5 MiB] 18% Done - [43/193 files][ 19.1 MiB/105.5 MiB] 18% Done - [43/193 files][ 19.1 MiB/105.5 MiB] 18% Done - [43/193 files][ 19.1 MiB/105.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [43/193 files][ 19.1 MiB/105.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/193 files][ 19.1 MiB/105.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [43/193 files][ 19.1 MiB/105.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/193 files][ 19.1 MiB/105.5 MiB] 18% Done - [44/193 files][ 19.1 MiB/105.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [44/193 files][ 19.1 MiB/105.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/ismounted.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/193 files][ 19.1 MiB/105.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/193 files][ 19.4 MiB/105.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/193 files][ 19.4 MiB/105.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ext2fs_image_read_write_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [44/193 files][ 19.6 MiB/105.5 MiB] 18% Done - [44/193 files][ 19.6 MiB/105.5 MiB] 18% Done - [44/193 files][ 19.6 MiB/105.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1JBur9GrnI.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [44/193 files][ 19.9 MiB/105.5 MiB] 18% Done - [44/193 files][ 19.9 MiB/105.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/193 files][ 20.4 MiB/105.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/193 files][ 20.9 MiB/105.5 MiB] 19% Done - [46/193 files][ 20.9 MiB/105.5 MiB] 19% Done - [47/193 files][ 20.9 MiB/105.5 MiB] 19% Done - [48/193 files][ 20.9 MiB/105.5 MiB] 19% Done - [49/193 files][ 20.9 MiB/105.5 MiB] 19% Done - [49/193 files][ 20.9 MiB/105.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/193 files][ 21.4 MiB/105.5 MiB] 20% Done - [50/193 files][ 21.4 MiB/105.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/dirblock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/inline_data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/valid_blk.c [Content-Type=text/x-csrc]... Step #8: - [50/193 files][ 22.0 MiB/105.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/et/com_err.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/ind_block.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzz/ext2fs_check_directory_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/bmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/getsectsize.c [Content-Type=text/x-csrc]... Step #8: - [50/193 files][ 22.7 MiB/105.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/et/et_name.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/mkjournal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/nls_utf8.c [Content-Type=text/x-csrc]... Step #8: - [50/193 files][ 23.2 MiB/105.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/et/error_message.c [Content-Type=text/x-csrc]... Step #8: - [50/193 files][ 23.2 MiB/105.5 MiB] 22% Done - [50/193 files][ 23.5 MiB/105.5 MiB] 22% Done - [51/193 files][ 23.8 MiB/105.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzz/ext2fs_image_read_write_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [51/193 files][ 23.8 MiB/105.5 MiB] 22% Done - [51/193 files][ 24.0 MiB/105.5 MiB] 22% Done - [51/193 files][ 24.0 MiB/105.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/bitops.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/lookup.c [Content-Type=text/x-csrc]... Step #8: - [51/193 files][ 24.6 MiB/105.5 MiB] 23% Done - [51/193 files][ 24.8 MiB/105.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/punch.c [Content-Type=text/x-csrc]... Step #8: - [51/193 files][ 25.4 MiB/105.5 MiB] 24% Done - [51/193 files][ 25.4 MiB/105.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/badblocks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/crc16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/sha512.c [Content-Type=text/x-csrc]... Step #8: - [51/193 files][ 25.7 MiB/105.5 MiB] 24% Done - [51/193 files][ 25.7 MiB/105.5 MiB] 24% Done - [51/193 files][ 26.0 MiB/105.5 MiB] 24% Done - [52/193 files][ 26.0 MiB/105.5 MiB] 24% Done - [52/193 files][ 26.2 MiB/105.5 MiB] 24% Done - [52/193 files][ 26.5 MiB/105.5 MiB] 25% Done - [53/193 files][ 26.7 MiB/105.5 MiB] 25% Done - [54/193 files][ 26.7 MiB/105.5 MiB] 25% Done - [55/193 files][ 27.3 MiB/105.5 MiB] 25% Done - [55/193 files][ 27.3 MiB/105.5 MiB] 25% Done - [55/193 files][ 28.1 MiB/105.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/block.c [Content-Type=text/x-csrc]... Step #8: - [55/193 files][ 28.1 MiB/105.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/gen_bitmap.c [Content-Type=text/x-csrc]... Step #8: - [56/193 files][ 28.3 MiB/105.5 MiB] 26% Done - [56/193 files][ 28.6 MiB/105.5 MiB] 27% Done - [56/193 files][ 28.8 MiB/105.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/symlink.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/dirhash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/blkmap64_ba.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/alloc.c [Content-Type=text/x-csrc]... Step #8: - [56/193 files][ 30.9 MiB/105.5 MiB] 29% Done - [56/193 files][ 32.7 MiB/105.5 MiB] 30% Done - [56/193 files][ 32.7 MiB/105.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/alloc_stats.c [Content-Type=text/x-csrc]... Step #8: - [56/193 files][ 34.2 MiB/105.5 MiB] 32% Done - [57/193 files][ 34.2 MiB/105.5 MiB] 32% Done - [58/193 files][ 34.8 MiB/105.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/closefs.c [Content-Type=text/x-csrc]... Step #8: - [59/193 files][ 34.8 MiB/105.5 MiB] 32% Done - [60/193 files][ 34.8 MiB/105.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/extent.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzz/ext2fs_read_bitmap_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [60/193 files][ 35.3 MiB/105.5 MiB] 33% Done - [60/193 files][ 35.5 MiB/105.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/openfs.c [Content-Type=text/x-csrc]... Step #8: - [60/193 files][ 35.5 MiB/105.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/bitmaps.c [Content-Type=text/x-csrc]... Step #8: - [61/193 files][ 36.3 MiB/105.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/gen_bitmap64.c [Content-Type=text/x-csrc]... Step #8: - [62/193 files][ 36.6 MiB/105.5 MiB] 34% Done - [63/193 files][ 36.6 MiB/105.5 MiB] 34% Done - [64/193 files][ 36.8 MiB/105.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [64/193 files][ 42.2 MiB/105.5 MiB] 40% Done - [64/193 files][ 43.3 MiB/105.5 MiB] 41% Done - [65/193 files][ 43.3 MiB/105.5 MiB] 41% Done - [65/193 files][ 43.8 MiB/105.5 MiB] 41% Done - [66/193 files][ 43.8 MiB/105.5 MiB] 41% Done - [66/193 files][ 44.6 MiB/105.5 MiB] 42% Done - [66/193 files][ 44.6 MiB/105.5 MiB] 42% Done - [66/193 files][ 45.8 MiB/105.5 MiB] 43% Done - [66/193 files][ 45.8 MiB/105.5 MiB] 43% Done - [67/193 files][ 45.8 MiB/105.5 MiB] 43% Done - [68/193 files][ 45.8 MiB/105.5 MiB] 43% Done - [69/193 files][ 45.8 MiB/105.5 MiB] 43% Done - [70/193 files][ 46.4 MiB/105.5 MiB] 43% Done - [71/193 files][ 46.4 MiB/105.5 MiB] 43% Done - [72/193 files][ 46.4 MiB/105.5 MiB] 43% Done - [73/193 files][ 46.6 MiB/105.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/hashmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/blkmap64_rb.c [Content-Type=text/x-csrc]... Step #8: - [73/193 files][ 53.1 MiB/105.5 MiB] 50% Done - [73/193 files][ 54.4 MiB/105.5 MiB] 51% Done - [73/193 files][ 54.6 MiB/105.5 MiB] 51% Done - [73/193 files][ 54.9 MiB/105.5 MiB] 52% Done \ \ [73/193 files][ 56.2 MiB/105.5 MiB] 53% Done \ [73/193 files][ 56.7 MiB/105.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/alloc_sb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/fileio.c [Content-Type=text/x-csrc]... Step #8: \ [73/193 files][ 57.2 MiB/105.5 MiB] 54% Done \ [74/193 files][ 57.2 MiB/105.5 MiB] 54% Done \ [74/193 files][ 58.3 MiB/105.5 MiB] 55% Done \ [75/193 files][ 60.6 MiB/105.5 MiB] 57% Done \ [75/193 files][ 61.1 MiB/105.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/csum.c [Content-Type=text/x-csrc]... Step #8: \ [75/193 files][ 62.2 MiB/105.5 MiB] 58% Done \ [76/193 files][ 63.0 MiB/105.5 MiB] 59% Done \ [77/193 files][ 63.0 MiB/105.5 MiB] 59% Done \ [78/193 files][ 63.0 MiB/105.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/unix_io.c [Content-Type=text/x-csrc]... Step #8: \ [78/193 files][ 64.3 MiB/105.5 MiB] 60% Done \ [78/193 files][ 64.3 MiB/105.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/inode.c [Content-Type=text/x-csrc]... Step #8: \ [78/193 files][ 66.2 MiB/105.5 MiB] 62% Done \ [79/193 files][ 66.2 MiB/105.5 MiB] 62% Done \ [80/193 files][ 66.2 MiB/105.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/i_block.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/imager.c [Content-Type=text/x-csrc]... Step #8: \ [81/193 files][ 66.4 MiB/105.5 MiB] 62% Done \ [82/193 files][ 66.4 MiB/105.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/inline.c [Content-Type=text/x-csrc]... Step #8: \ [83/193 files][ 66.7 MiB/105.5 MiB] 63% Done \ [84/193 files][ 66.7 MiB/105.5 MiB] 63% Done \ [84/193 files][ 67.4 MiB/105.5 MiB] 63% Done \ [85/193 files][ 67.7 MiB/105.5 MiB] 64% Done \ [86/193 files][ 67.7 MiB/105.5 MiB] 64% Done \ [87/193 files][ 68.7 MiB/105.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/rbtree.c [Content-Type=text/x-csrc]... Step #8: \ [87/193 files][ 69.8 MiB/105.5 MiB] 66% Done \ [88/193 files][ 69.8 MiB/105.5 MiB] 66% Done \ [88/193 files][ 70.6 MiB/105.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/read_bb.c [Content-Type=text/x-csrc]... Step #8: \ [88/193 files][ 70.7 MiB/105.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/freefs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/io_manager.c [Content-Type=text/x-csrc]... Step #8: \ [88/193 files][ 70.7 MiB/105.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/ext_attr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/e2fsprogs/lib/ext2fs/dir_iterate.c [Content-Type=text/x-csrc]... Step #8: \ [88/193 files][ 71.5 MiB/105.5 MiB] 67% Done \ [89/193 files][ 71.7 MiB/105.5 MiB] 67% Done \ [89/193 files][ 72.0 MiB/105.5 MiB] 68% Done \ [89/193 files][ 72.2 MiB/105.5 MiB] 68% Done \ [90/193 files][ 72.5 MiB/105.5 MiB] 68% Done \ [91/193 files][ 72.5 MiB/105.5 MiB] 68% Done \ [92/193 files][ 72.5 MiB/105.5 MiB] 68% Done \ [93/193 files][ 72.8 MiB/105.5 MiB] 69% Done \ [93/193 files][ 72.8 MiB/105.5 MiB] 69% Done \ [93/193 files][ 72.8 MiB/105.5 MiB] 69% Done \ [93/193 files][ 73.4 MiB/105.5 MiB] 69% Done \ [94/193 files][ 75.7 MiB/105.5 MiB] 71% Done \ [95/193 files][ 75.7 MiB/105.5 MiB] 71% Done \ [96/193 files][ 76.0 MiB/105.5 MiB] 72% Done \ [97/193 files][ 76.0 MiB/105.5 MiB] 72% Done \ [98/193 files][ 76.8 MiB/105.5 MiB] 72% Done \ [99/193 files][ 77.0 MiB/105.5 MiB] 73% Done \ [100/193 files][ 77.8 MiB/105.5 MiB] 73% Done \ [101/193 files][ 77.8 MiB/105.5 MiB] 73% Done \ [102/193 files][ 77.8 MiB/105.5 MiB] 73% Done \ [103/193 files][ 78.8 MiB/105.5 MiB] 74% Done \ [104/193 files][ 78.8 MiB/105.5 MiB] 74% Done \ [105/193 files][ 79.0 MiB/105.5 MiB] 74% Done \ [106/193 files][ 79.0 MiB/105.5 MiB] 74% Done \ [107/193 files][ 80.4 MiB/105.5 MiB] 76% Done \ [108/193 files][ 80.4 MiB/105.5 MiB] 76% Done \ [109/193 files][ 80.4 MiB/105.5 MiB] 76% Done \ [110/193 files][ 80.4 MiB/105.5 MiB] 76% Done \ [111/193 files][ 81.9 MiB/105.5 MiB] 77% Done \ [112/193 files][ 82.7 MiB/105.5 MiB] 78% Done \ [113/193 files][ 82.7 MiB/105.5 MiB] 78% Done \ [114/193 files][ 83.0 MiB/105.5 MiB] 78% Done \ [115/193 files][ 84.2 MiB/105.5 MiB] 79% Done \ [116/193 files][ 87.1 MiB/105.5 MiB] 82% Done \ [117/193 files][ 87.6 MiB/105.5 MiB] 83% Done \ [118/193 files][ 87.6 MiB/105.5 MiB] 83% Done \ [119/193 files][ 87.6 MiB/105.5 MiB] 83% Done \ [120/193 files][ 87.6 MiB/105.5 MiB] 83% Done \ [121/193 files][ 87.9 MiB/105.5 MiB] 83% Done \ [122/193 files][ 87.9 MiB/105.5 MiB] 83% Done \ [123/193 files][ 87.9 MiB/105.5 MiB] 83% Done \ [124/193 files][ 88.6 MiB/105.5 MiB] 84% Done \ [125/193 files][ 88.6 MiB/105.5 MiB] 84% Done \ [126/193 files][ 88.6 MiB/105.5 MiB] 84% Done \ [127/193 files][ 88.6 MiB/105.5 MiB] 84% Done \ [128/193 files][ 88.6 MiB/105.5 MiB] 84% Done \ [129/193 files][ 88.6 MiB/105.5 MiB] 84% Done \ [130/193 files][ 89.7 MiB/105.5 MiB] 85% Done \ [131/193 files][ 89.7 MiB/105.5 MiB] 85% Done \ [132/193 files][ 89.7 MiB/105.5 MiB] 85% Done \ [133/193 files][ 91.2 MiB/105.5 MiB] 86% Done \ [134/193 files][ 92.2 MiB/105.5 MiB] 87% Done \ [135/193 files][ 92.7 MiB/105.5 MiB] 87% Done \ [136/193 files][ 94.3 MiB/105.5 MiB] 89% Done \ [137/193 files][ 96.1 MiB/105.5 MiB] 91% Done \ [138/193 files][ 96.1 MiB/105.5 MiB] 91% Done \ [139/193 files][ 96.9 MiB/105.5 MiB] 91% Done \ [140/193 files][ 96.9 MiB/105.5 MiB] 91% Done \ [141/193 files][ 98.2 MiB/105.5 MiB] 93% Done \ [142/193 files][ 99.5 MiB/105.5 MiB] 94% Done \ [143/193 files][101.1 MiB/105.5 MiB] 95% Done | | [144/193 files][101.1 MiB/105.5 MiB] 95% Done | [145/193 files][101.1 MiB/105.5 MiB] 95% Done | [146/193 files][101.1 MiB/105.5 MiB] 95% Done | [147/193 files][101.2 MiB/105.5 MiB] 95% Done | [148/193 files][101.2 MiB/105.5 MiB] 95% Done | [149/193 files][101.2 MiB/105.5 MiB] 95% Done | [150/193 files][101.2 MiB/105.5 MiB] 95% Done | [151/193 files][101.2 MiB/105.5 MiB] 95% Done | [152/193 files][101.2 MiB/105.5 MiB] 95% Done | [153/193 files][101.2 MiB/105.5 MiB] 95% Done | [154/193 files][101.2 MiB/105.5 MiB] 95% Done | [155/193 files][101.2 MiB/105.5 MiB] 95% Done | [156/193 files][101.2 MiB/105.5 MiB] 95% Done | [157/193 files][101.2 MiB/105.5 MiB] 95% Done | [158/193 files][101.2 MiB/105.5 MiB] 95% Done | [159/193 files][101.2 MiB/105.5 MiB] 95% Done | [160/193 files][101.2 MiB/105.5 MiB] 95% Done | [161/193 files][101.2 MiB/105.5 MiB] 95% Done | [162/193 files][101.2 MiB/105.5 MiB] 95% Done | [163/193 files][101.2 MiB/105.5 MiB] 95% Done | [164/193 files][101.3 MiB/105.5 MiB] 96% Done | [165/193 files][101.3 MiB/105.5 MiB] 96% Done | [166/193 files][103.4 MiB/105.5 MiB] 98% Done | [167/193 files][104.4 MiB/105.5 MiB] 98% Done | [168/193 files][105.4 MiB/105.5 MiB] 99% Done | [169/193 files][105.4 MiB/105.5 MiB] 99% Done | [170/193 files][105.4 MiB/105.5 MiB] 99% Done | [171/193 files][105.4 MiB/105.5 MiB] 99% Done | [172/193 files][105.4 MiB/105.5 MiB] 99% Done | [173/193 files][105.4 MiB/105.5 MiB] 99% Done | [174/193 files][105.4 MiB/105.5 MiB] 99% Done | [175/193 files][105.4 MiB/105.5 MiB] 99% Done | [176/193 files][105.4 MiB/105.5 MiB] 99% Done | [177/193 files][105.4 MiB/105.5 MiB] 99% Done | [178/193 files][105.4 MiB/105.5 MiB] 99% Done | [179/193 files][105.4 MiB/105.5 MiB] 99% Done | [180/193 files][105.4 MiB/105.5 MiB] 99% Done | [181/193 files][105.4 MiB/105.5 MiB] 99% Done | [182/193 files][105.4 MiB/105.5 MiB] 99% Done | [183/193 files][105.4 MiB/105.5 MiB] 99% Done | [184/193 files][105.4 MiB/105.5 MiB] 99% Done | [185/193 files][105.5 MiB/105.5 MiB] 99% Done | [186/193 files][105.5 MiB/105.5 MiB] 99% Done | [187/193 files][105.5 MiB/105.5 MiB] 99% Done | [188/193 files][105.5 MiB/105.5 MiB] 99% Done | [189/193 files][105.5 MiB/105.5 MiB] 99% Done | [190/193 files][105.5 MiB/105.5 MiB] 99% Done | [191/193 files][105.5 MiB/105.5 MiB] 99% Done | [192/193 files][105.5 MiB/105.5 MiB] 99% Done | [193/193 files][105.5 MiB/105.5 MiB] 100% Done Step #8: Operation completed over 193 objects/105.5 MiB. Finished Step #8 PUSH DONE