starting build "4b533571-f7ba-4e1b-91c0-870ac2d35c96" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: d948d546ccc6: Pulling fs layer Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 6a857bbda8a0: Pulling fs layer Step #0: a70462462a24: Pulling fs layer Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: 13e3034c244d: Waiting Step #0: dec64d51f794: Waiting Step #0: e31f3b260b9e: Waiting Step #0: 367f9bb09834: Waiting Step #0: a3f08180fccf: Waiting Step #0: d948d546ccc6: Waiting Step #0: 5368468cae7f: Waiting Step #0: 0ad7fe872fbd: Waiting Step #0: 5b25d2c94427: Waiting Step #0: b7e426295cd7: Waiting Step #0: a70462462a24: Waiting Step #0: 3c2efcf61031: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: d2a50f9fb1f3: Waiting Step #0: ac5a534aec8b: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: b7af597d0683: Verifying Checksum Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: e31f3b260b9e: Verifying Checksum Step #0: e31f3b260b9e: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: 8632b0bd8e7d: Verifying Checksum Step #0: 8632b0bd8e7d: Download complete Step #0: 3c2efcf61031: Verifying Checksum Step #0: 3c2efcf61031: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: a3f08180fccf: Verifying Checksum Step #0: a3f08180fccf: Download complete Step #0: b549f31133a9: Pull complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: a70462462a24: Verifying Checksum Step #0: a70462462a24: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/rabbitmq-c/textcov_reports/20240907/fuzz_server.covreport... Step #1: / [0/3 files][ 0.0 B/ 41.1 KiB] 0% Done Copying gs://oss-fuzz-coverage/rabbitmq-c/textcov_reports/20240907/fuzz_table.covreport... Step #1: / [0/3 files][ 0.0 B/ 41.1 KiB] 0% Done Copying gs://oss-fuzz-coverage/rabbitmq-c/textcov_reports/20240907/fuzz_url.covreport... Step #1: / [0/3 files][ 0.0 B/ 41.1 KiB] 0% Done / [1/3 files][ 1.3 KiB/ 41.1 KiB] 3% Done / [2/3 files][ 32.1 KiB/ 41.1 KiB] 78% Done / [3/3 files][ 41.1 KiB/ 41.1 KiB] 100% Done Step #1: Operation completed over 3 objects/41.1 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 48 Step #2: -rw-r--r-- 1 root root 1306 Sep 7 10:12 fuzz_server.covreport Step #2: -rw-r--r-- 1 root root 31595 Sep 7 10:12 fuzz_table.covreport Step #2: -rw-r--r-- 1 root root 9153 Sep 7 10:12 fuzz_url.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: 12c3fa064ec9: Waiting Step #4: a682fa05afee: Pulling fs layer Step #4: 50ae31b489cf: Pulling fs layer Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 88ea93146e84: Pulling fs layer Step #4: 5bf877a30e45: Waiting Step #4: 912a9adfcdcb: Pulling fs layer Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 12c76ab55805: Waiting Step #4: 8c8a3977119b: Pulling fs layer Step #4: 7e3654bd47ef: Pulling fs layer Step #4: 652e81a6c3ce: Waiting Step #4: bcee33c0f2c5: Waiting Step #4: 2bd7184f3186: Waiting Step #4: 390d9580ed9e: Pulling fs layer Step #4: 6ef14a282d78: Waiting Step #4: 4ea8cc67e5b1: Waiting Step #4: f0b30797ba63: Waiting Step #4: 1593bc33732e: Waiting Step #4: dcd9de8bf193: Pulling fs layer Step #4: c255474facb8: Waiting Step #4: fac862d0d976: Waiting Step #4: f97e0fb3e819: Pulling fs layer Step #4: a682fa05afee: Waiting Step #4: 2037056aed43: Waiting Step #4: 8a5f772dc665: Waiting Step #4: 50ae31b489cf: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: bcfe6fcb5c6a: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: 88ea93146e84: Waiting Step #4: 390d9580ed9e: Waiting Step #4: dcd9de8bf193: Waiting Step #4: 00901539164e: Waiting Step #4: 8c8a3977119b: Waiting Step #4: f97e0fb3e819: Waiting Step #4: 13291e1f0083: Verifying Checksum Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Verifying Checksum Step #4: 5bf877a30e45: Download complete Step #4: 12c76ab55805: Verifying Checksum Step #4: 12c76ab55805: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Verifying Checksum Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Download complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 4ea8cc67e5b1: Verifying Checksum Step #4: 4ea8cc67e5b1: Download complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: 32d6a845953a: Pull complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 8a5f772dc665: Verifying Checksum Step #4: 8a5f772dc665: Download complete Step #4: 13291e1f0083: Pull complete Step #4: 50ae31b489cf: Verifying Checksum Step #4: 50ae31b489cf: Download complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: bcfe6fcb5c6a: Verifying Checksum Step #4: bcfe6fcb5c6a: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 390d9580ed9e: Verifying Checksum Step #4: 390d9580ed9e: Download complete Step #4: dcd9de8bf193: Verifying Checksum Step #4: dcd9de8bf193: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: f97e0fb3e819: Verifying Checksum Step #4: f97e0fb3e819: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 0723cd9b4673 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake Step #4: ---> Running in c7fff0e5ac6f Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Fetched 4527 kB in 2s (2592 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 2s (8877 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container c7fff0e5ac6f Step #4: ---> 79080999baa7 Step #4: Step 3/5 : RUN git clone https://github.com/alanxz/rabbitmq-c librabbitmq/ Step #4: ---> Running in fd6d632178fa Step #4: Cloning into 'librabbitmq'... Step #4: Removing intermediate container fd6d632178fa Step #4: ---> 5eb3fa52f91e Step #4: Step 4/5 : COPY build.sh $SRC/ Step #4: ---> 47e2e651a474 Step #4: Step 5/5 : WORKDIR $SRC/librabbitmq/ Step #4: ---> Running in b2dbf141c97b Step #4: Removing intermediate container b2dbf141c97b Step #4: ---> 86997918a20e Step #4: Successfully built 86997918a20e Step #4: Successfully tagged gcr.io/oss-fuzz/rabbitmq-c:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/rabbitmq-c Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filetUAwHP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/librabbitmq/.git Step #5 - "srcmap": + GIT_DIR=/src/librabbitmq Step #5 - "srcmap": + cd /src/librabbitmq Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/alanxz/rabbitmq-c Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a2d0be96d6902fc909f2cc9a80fb385b4f9362c9 Step #5 - "srcmap": + jq_inplace /tmp/filetUAwHP '."/src/librabbitmq" = { type: "git", url: "https://github.com/alanxz/rabbitmq-c", rev: "a2d0be96d6902fc909f2cc9a80fb385b4f9362c9" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file4lCkq9 Step #5 - "srcmap": + cat /tmp/filetUAwHP Step #5 - "srcmap": + jq '."/src/librabbitmq" = { type: "git", url: "https://github.com/alanxz/rabbitmq-c", rev: "a2d0be96d6902fc909f2cc9a80fb385b4f9362c9" }' Step #5 - "srcmap": + mv /tmp/file4lCkq9 /tmp/filetUAwHP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filetUAwHP Step #5 - "srcmap": + rm /tmp/filetUAwHP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/librabbitmq": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/alanxz/rabbitmq-c", Step #5 - "srcmap": "rev": "a2d0be96d6902fc909f2cc9a80fb385b4f9362c9" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd build/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librabbitmq/build /src/librabbitmq Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DCMAKE_BUILD_TYPE=Debug -DBUILD_OSSFUZZ=ON -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_EXE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' -DLIB_FUZZING_ENGINE=-fsanitize=fuzzer ../. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socket Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socket - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_spawnp in rt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_spawnp in rt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found version "1.1.1f") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ENGINE_new Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ENGINE_new - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building rabbitmq as a shared library - yes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building rabbitmq as a static library - yes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/librabbitmq/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object librabbitmq/CMakeFiles/rabbitmq.dir/amqp_api.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object librabbitmq/CMakeFiles/rabbitmq.dir/amqp_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object librabbitmq/CMakeFiles/rabbitmq.dir/amqp_consumer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object librabbitmq/CMakeFiles/rabbitmq-static.dir/amqp_api.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object librabbitmq/CMakeFiles/rabbitmq-static.dir/amqp_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object librabbitmq/CMakeFiles/rabbitmq-static.dir/amqp_consumer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object librabbitmq/CMakeFiles/rabbitmq.dir/amqp_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object librabbitmq/CMakeFiles/rabbitmq.dir/amqp_framing.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object librabbitmq/CMakeFiles/rabbitmq.dir/amqp_openssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object librabbitmq/CMakeFiles/rabbitmq-static.dir/amqp_framing.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object librabbitmq/CMakeFiles/rabbitmq-static.dir/amqp_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object librabbitmq/CMakeFiles/rabbitmq.dir/amqp_openssl_bio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object librabbitmq/CMakeFiles/rabbitmq.dir/amqp_socket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object librabbitmq/CMakeFiles/rabbitmq.dir/amqp_table.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object librabbitmq/CMakeFiles/rabbitmq-static.dir/amqp_openssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object librabbitmq/CMakeFiles/rabbitmq.dir/amqp_tcp_socket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object librabbitmq/CMakeFiles/rabbitmq-static.dir/amqp_openssl_bio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object librabbitmq/CMakeFiles/rabbitmq-static.dir/amqp_socket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object librabbitmq/CMakeFiles/rabbitmq-static.dir/amqp_table.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object librabbitmq/CMakeFiles/rabbitmq.dir/amqp_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object librabbitmq/CMakeFiles/rabbitmq-static.dir/amqp_tcp_socket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object librabbitmq/CMakeFiles/rabbitmq.dir/amqp_url.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object librabbitmq/CMakeFiles/rabbitmq-static.dir/amqp_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object librabbitmq/CMakeFiles/rabbitmq-static.dir/amqp_url.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C static library librabbitmq.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C shared library librabbitmq.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target rabbitmq-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object tests/CMakeFiles/test_tables.dir/test_tables.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object tests/CMakeFiles/test_parse_url.dir/test_parse_url.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object tests/CMakeFiles/test_status_enum.dir/test_status_enum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object tests/CMakeFiles/test_basic.dir/test_basic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object tests/CMakeFiles/test_merge_capabilities.dir/test_merge_capabilities.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object tests/CMakeFiles/test_sasl_mechanism.dir/test_sasl_mechanism.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object fuzz/CMakeFiles/fuzz_url.dir/fuzz_url.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object fuzz/CMakeFiles/fuzz_table.dir/fuzz_table.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object fuzz/CMakeFiles/fuzz_server.dir/fuzz_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking C executable fuzz_url Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking C executable test_status_enum Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C executable test_parse_url Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable test_sasl_mechanism Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable test_basic Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C executable test_merge_capabilities Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable fuzz_table Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable fuzz_server Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable test_tables Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:29 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Logging next yaml tile to /src/fuzzerLogFile-0-DyxtTCsEZW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function filename: /src/librabbitmq/tests/test_status_enum.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:29 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_url Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function filename: /src/librabbitmq/tests/test_sasl_mechanism.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:29 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function filename: /src/librabbitmq/tests/test_merge_capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:29 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function filename: /src/librabbitmq/tests/test_parse_url.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:29 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function filename: /src/librabbitmq/tests/test_basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:29 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function filename: /src/librabbitmq/tests/test_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:29 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Logging next yaml tile to /src/fuzzerLogFile-0-dneCk7WJrY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Logging next yaml tile to /src/fuzzerLogFile-0-6bxp8p08Cw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target rabbitmq Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_status_enum Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_sasl_mechanism Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_merge_capabilities Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_tables Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_parse_url Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_table Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_basic Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_server Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector '!=' undefined ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/fuzz_url /workspace/out/libfuzzer-introspector-x86_64/fuzz_url Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/fuzz_table /workspace/out/libfuzzer-introspector-x86_64/fuzz_table Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/fuzz_server /workspace/out/libfuzzer-introspector-x86_64/fuzz_server Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librabbitmq Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_url_seed_corpus.zip fuzz/input/fuzz_url.raw Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_url.raw (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_table_seed_corpus.zip fuzz/input/fuzz_table.raw Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_table.raw (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_server_seed_corpus.zip fuzz/input/fuzz_server.raw Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_server.raw (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 598 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (640 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.1MB/s eta 0:00:01  |▍ | 20kB 1.8MB/s eta 0:00:02  |▌ | 30kB 2.6MB/s eta 0:00:01  |▊ | 40kB 1.0MB/s eta 0:00:02  |█ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.5MB/s eta 0:00:02  |█▍ | 81kB 1.7MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:02  |█▉ | 102kB 1.4MB/s eta 0:00:02  |██ | 112kB 1.4MB/s eta 0:00:02  |██▏ | 122kB 1.4MB/s eta 0:00:02  |██▍ | 133kB 1.4MB/s eta 0:00:02  |██▌ | 143kB 1.4MB/s eta 0:00:02  |██▊ | 153kB 1.4MB/s eta 0:00:02  |██▉ | 163kB 1.4MB/s eta 0:00:02  |███ | 174kB 1.4MB/s eta 0:00:02  |███▎ | 184kB 1.4MB/s eta 0:00:02  |███▍ | 194kB 1.4MB/s eta 0:00:02  |███▋ | 204kB 1.4MB/s eta 0:00:02  |███▉ | 215kB 1.4MB/s eta 0:00:02  |████ | 225kB 1.4MB/s eta 0:00:02  |████▏ | 235kB 1.4MB/s eta 0:00:02  |████▎ | 245kB 1.4MB/s eta 0:00:02  |████▌ | 256kB 1.4MB/s eta 0:00:02  |████▊ | 266kB 1.4MB/s eta 0:00:02  |████▉ | 276kB 1.4MB/s eta 0:00:02  |█████ | 286kB 1.4MB/s eta 0:00:02  |█████▎ | 296kB 1.4MB/s eta 0:00:02  |█████▍ | 307kB 1.4MB/s eta 0:00:02  |█████▋ | 317kB 1.4MB/s eta 0:00:02  |█████▊ | 327kB 1.4MB/s eta 0:00:02  |██████ | 337kB 1.4MB/s eta 0:00:02  |██████▏ | 348kB 1.4MB/s eta 0:00:02  |██████▎ | 358kB 1.4MB/s eta 0:00:02  |██████▌ | 368kB 1.4MB/s eta 0:00:02  |██████▊ | 378kB 1.4MB/s eta 0:00:02  |██████▉ | 389kB 1.4MB/s eta 0:00:02  |███████ | 399kB 1.4MB/s eta 0:00:02  |███████▏ | 409kB 1.4MB/s eta 0:00:02  |███████▍ | 419kB 1.4MB/s eta 0:00:02  |███████▋ | 430kB 1.4MB/s eta 0:00:02  |███████▊ | 440kB 1.4MB/s eta 0:00:02  |████████ | 450kB 1.4MB/s eta 0:00:02  |████████▏ | 460kB 1.4MB/s eta 0:00:01  |████████▎ | 471kB 1.4MB/s eta 0:00:01  |████████▌ | 481kB 1.4MB/s eta 0:00:01  |████████▋ | 491kB 1.4MB/s eta 0:00:01  |████████▉ | 501kB 1.4MB/s eta 0:00:01  |█████████ | 512kB 1.4MB/s eta 0:00:01  |█████████▏ | 522kB 1.4MB/s eta 0:00:01  |█████████▍ | 532kB 1.4MB/s eta 0:00:01  |█████████▋ | 542kB 1.4MB/s eta 0:00:01  |█████████▊ | 552kB 1.4MB/s eta 0:00:01  |██████████ | 563kB 1.4MB/s eta 0:00:01  |██████████ | 573kB 1.4MB/s eta 0:00:01  |██████████▎ | 583kB 1.4MB/s eta 0:00:01  |██████████▌ | 593kB 1.4MB/s eta 0:00:01  |██████████▋ | 604kB 1.4MB/s eta 0:00:01  |██████████▉ | 614kB 1.4MB/s eta 0:00:01  |███████████ | 624kB 1.4MB/s eta 0:00:01  |███████████▏ | 634kB 1.4MB/s eta 0:00:01  |███████████▍ | 645kB 1.4MB/s eta 0:00:01  |███████████▌ | 655kB 1.4MB/s eta 0:00:01  |███████████▊ | 665kB 1.4MB/s eta 0:00:01  |████████████ | 675kB 1.4MB/s eta 0:00:01  |████████████ | 686kB 1.4MB/s eta 0:00:01  |████████████▎ | 696kB 1.4MB/s eta 0:00:01  |████████████▌ | 706kB 1.4MB/s eta 0:00:01  |████████████▋ | 716kB 1.4MB/s eta 0:00:01  |████████████▉ | 727kB 1.4MB/s eta 0:00:01  |█████████████ | 737kB 1.4MB/s eta 0:00:01  |█████████████▏ | 747kB 1.4MB/s eta 0:00:01  |█████████████▍ | 757kB 1.4MB/s eta 0:00:01  |█████████████▌ | 768kB 1.4MB/s eta 0:00:01  |█████████████▊ | 778kB 1.4MB/s eta 0:00:01  |██████████████ | 788kB 1.4MB/s eta 0:00:01  |██████████████ | 798kB 1.4MB/s eta 0:00:01  |██████████████▎ | 808kB 1.4MB/s eta 0:00:01  |██████████████▍ | 819kB 1.4MB/s eta 0:00:01  |██████████████▋ | 829kB 1.4MB/s eta 0:00:01  |██████████████▉ | 839kB 1.4MB/s eta 0:00:01  |███████████████ | 849kB 1.4MB/s eta 0:00:01  |███████████████▏ | 860kB 1.4MB/s eta 0:00:01  |███████████████▍ | 870kB 1.4MB/s eta 0:00:01  |███████████████▌ | 880kB 1.4MB/s eta 0:00:01  |███████████████▊ | 890kB 1.4MB/s eta 0:00:01  |███████████████▉ | 901kB 1.4MB/s eta 0:00:01  |████████████████ | 911kB 1.4MB/s eta 0:00:01  |████████████████▎ | 921kB 1.4MB/s eta 0:00:01  |████████████████▍ | 931kB 1.4MB/s eta 0:00:01  |████████████████▋ | 942kB 1.4MB/s eta 0:00:01  |████████████████▉ | 952kB 1.4MB/s eta 0:00:01  |█████████████████ | 962kB 1.4MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.4MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.4MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 23.9MB/s eta 0:00:01  |▌ | 20kB 32.1MB/s eta 0:00:01  |▉ | 30kB 38.0MB/s eta 0:00:01  |█ | 40kB 41.1MB/s eta 0:00:01  |█▎ | 51kB 43.0MB/s eta 0:00:01  |█▋ | 61kB 45.3MB/s eta 0:00:01  |█▉ | 71kB 47.4MB/s eta 0:00:01  |██ | 81kB 50.7MB/s eta 0:00:01  |██▍ | 92kB 51.9MB/s eta 0:00:01  |██▋ | 102kB 53.4MB/s eta 0:00:01  |██▉ | 112kB 53.4MB/s eta 0:00:01  |███▏ | 122kB 53.4MB/s eta 0:00:01  |███▍ | 133kB 53.4MB/s eta 0:00:01  |███▋ | 143kB 53.4MB/s eta 0:00:01  |████ | 153kB 53.4MB/s eta 0:00:01  |████▏ | 163kB 53.4MB/s eta 0:00:01  |████▍ | 174kB 53.4MB/s eta 0:00:01  |████▊ | 184kB 53.4MB/s eta 0:00:01  |█████ | 194kB 53.4MB/s eta 0:00:01  |█████▏ | 204kB 53.4MB/s eta 0:00:01  |█████▌ | 215kB 53.4MB/s eta 0:00:01  |█████▊ | 225kB 53.4MB/s eta 0:00:01  |██████ | 235kB 53.4MB/s eta 0:00:01  |██████▎ | 245kB 53.4MB/s eta 0:00:01  |██████▌ | 256kB 53.4MB/s eta 0:00:01  |██████▊ | 266kB 53.4MB/s eta 0:00:01  |███████ | 276kB 53.4MB/s eta 0:00:01  |███████▎ | 286kB 53.4MB/s eta 0:00:01  |███████▌ | 296kB 53.4MB/s eta 0:00:01  |███████▉ | 307kB 53.4MB/s eta 0:00:01  |████████ | 317kB 53.4MB/s eta 0:00:01  |████████▎ | 327kB 53.4MB/s eta 0:00:01  |████████▋ | 337kB 53.4MB/s eta 0:00:01  |████████▉ | 348kB 53.4MB/s eta 0:00:01  |█████████ | 358kB 53.4MB/s eta 0:00:01  |█████████▍ | 368kB 53.4MB/s eta 0:00:01  |█████████▋ | 378kB 53.4MB/s eta 0:00:01  |█████████▉ | 389kB 53.4MB/s eta 0:00:01  |██████████▏ | 399kB 53.4MB/s eta 0:00:01  |██████████▍ | 409kB 53.4MB/s eta 0:00:01  |██████████▋ | 419kB 53.4MB/s eta 0:00:01  |███████████ | 430kB 53.4MB/s eta 0:00:01  |███████████▏ | 440kB 53.4MB/s eta 0:00:01  |███████████▍ | 450kB 53.4MB/s eta 0:00:01  |███████████▊ | 460kB 53.4MB/s eta 0:00:01  |████████████ | 471kB 53.4MB/s eta 0:00:01  |████████████▏ | 481kB 53.4MB/s eta 0:00:01  |████████████▌ | 491kB 53.4MB/s eta 0:00:01  |████████████▊ | 501kB 53.4MB/s eta 0:00:01  |█████████████ | 512kB 53.4MB/s eta 0:00:01  |█████████████▎ | 522kB 53.4MB/s eta 0:00:01  |█████████████▌ | 532kB 53.4MB/s eta 0:00:01  |█████████████▊ | 542kB 53.4MB/s eta 0:00:01  |██████████████ | 552kB 53.4MB/s eta 0:00:01  |██████████████▎ | 563kB 53.4MB/s eta 0:00:01  |██████████████▌ | 573kB 53.4MB/s eta 0:00:01  |██████████████▉ | 583kB 53.4MB/s eta 0:00:01  |███████████████ | 593kB 53.4MB/s eta 0:00:01  |███████████████▎ | 604kB 53.4MB/s eta 0:00:01  |███████████████▋ | 614kB 53.4MB/s eta 0:00:01  |███████████████▉ | 624kB 53.4MB/s eta 0:00:01  |████████████████ | 634kB 53.4MB/s eta 0:00:01  |████████████████▍ | 645kB 53.4MB/s eta 0:00:01  |████████████████▋ | 655kB 53.4MB/s eta 0:00:01  |████████████████▉ | 665kB 53.4MB/s eta 0:00:01  |█████████████████▏ | 675kB 53.4MB/s eta 0:00:01  |█████████████████▍ | 686kB 53.4MB/s eta 0:00:01  |█████████████████▋ | 696kB 53.4MB/s eta 0:00:01  |██████████████████ | 706kB 53.4MB/s eta 0:00:01  |██████████████████▏ | 716kB 53.4MB/s eta 0:00:01  |██████████████████▍ | 727kB 53.4MB/s eta 0:00:01  |██████████████████▊ | 737kB 53.4MB/s eta 0:00:01  |███████████████████ | 747kB 53.4MB/s eta 0:00:01  |███████████████████▏ | 757kB 53.4MB/s eta 0:00:01  |███████████████████▌ | 768kB 53.4MB/s eta 0:00:01  |███████████████████▊ | 778kB 53.4MB/s eta 0:00:01  |████████████████████ | 788kB 53.4MB/s eta 0:00:01  |████████████████████▎ | 798kB 53.4MB/s eta 0:00:01  |████████████████████▌ | 808kB 53.4MB/s eta 0:00:01  |████████████████████▊ | 819kB 53.4MB/s eta 0:00:01  |█████████████████████ | 829kB 53.4MB/s eta 0:00:01  |█████████████████████▎ | 839kB 53.4MB/s eta 0:00:01  |█████████████████████▌ | 849kB 53.4MB/s eta 0:00:01  |█████████████████████▉ | 860kB 53.4MB/s eta 0:00:01  |██████████████████████ | 870kB 53.4MB/s eta 0:00:01  |██████████████████████▎ | 880kB 53.4MB/s eta 0:00:01  |██████████████████████▋ | 890kB 53.4MB/s eta 0:00:01  |██████████████████████▉ | 901kB 53.4MB/s eta 0:00:01  |███████████████████████ | 911kB 53.4MB/s eta 0:00:01  |███████████████████████▍ | 921kB 53.4MB/s eta 0:00:01  |███████████████████████▋ | 931kB 53.4MB/s eta 0:00:01  |███████████████████████▉ | 942kB 53.4MB/s eta 0:00:01  |████████████████████████▏ | 952kB 53.4MB/s eta 0:00:01  |████████████████████████▍ | 962kB 53.4MB/s eta 0:00:01  |████████████████████████▋ | 972kB 53.4MB/s eta 0:00:01  |█████████████████████████ | 983kB 53.4MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 53.4MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 53.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 53.4MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 53.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 53.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 53.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 53.4MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 53.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 53.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 53.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 53.4MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 53.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 53.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 53.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 53.4MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 53.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 53.4MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 53.4MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 53.4MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 53.4MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 53.4MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 53.4MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 53.4MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 53.4MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 53.4MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 53.4MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 53.4MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 53.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 8.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 43.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 7.3/9.2 MB 44.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 72.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 75.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 16.0/17.3 MB 80.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 63.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 72.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dneCk7WJrY.data' and '/src/inspector/fuzzerLogFile-0-dneCk7WJrY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DyxtTCsEZW.data' and '/src/inspector/fuzzerLogFile-0-DyxtTCsEZW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dneCk7WJrY.data.yaml' and '/src/inspector/fuzzerLogFile-0-dneCk7WJrY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DyxtTCsEZW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DyxtTCsEZW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dneCk7WJrY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dneCk7WJrY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DyxtTCsEZW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DyxtTCsEZW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6bxp8p08Cw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6bxp8p08Cw.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6bxp8p08Cw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6bxp8p08Cw.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dneCk7WJrY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dneCk7WJrY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.368 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.368 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.368 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_server is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.368 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_table is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.368 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_url is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.514 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6bxp8p08Cw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.538 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dneCk7WJrY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.559 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DyxtTCsEZW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.559 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_server', 'fuzzer_log_file': 'fuzzerLogFile-0-6bxp8p08Cw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_table', 'fuzzer_log_file': 'fuzzerLogFile-0-dneCk7WJrY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_url', 'fuzzer_log_file': 'fuzzerLogFile-0-DyxtTCsEZW'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.560 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.735 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.736 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.756 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dneCk7WJrY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.757 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DyxtTCsEZW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.757 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.757 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6bxp8p08Cw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.758 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.763 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.763 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DyxtTCsEZW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.763 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.027 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.027 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dneCk7WJrY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.047 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.047 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6bxp8p08Cw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.049 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.073 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.157 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.157 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.158 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.158 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DyxtTCsEZW.data with fuzzerLogFile-0-DyxtTCsEZW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.158 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dneCk7WJrY.data with fuzzerLogFile-0-dneCk7WJrY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.158 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6bxp8p08Cw.data with fuzzerLogFile-0-6bxp8p08Cw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.158 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.158 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.170 INFO fuzzer_profile - accummulate_profile: fuzz_url: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.170 INFO fuzzer_profile - accummulate_profile: fuzz_url: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.170 INFO fuzzer_profile - accummulate_profile: fuzz_url: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.170 INFO fuzzer_profile - accummulate_profile: fuzz_url: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.170 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.170 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.171 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.171 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_url.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_url.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.171 INFO fuzzer_profile - accummulate_profile: fuzz_table: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.173 INFO fuzzer_profile - accummulate_profile: fuzz_server: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.173 INFO fuzzer_profile - accummulate_profile: fuzz_url: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.173 INFO fuzzer_profile - accummulate_profile: fuzz_url: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.173 INFO fuzzer_profile - accummulate_profile: fuzz_url: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.173 INFO fuzzer_profile - accummulate_profile: fuzz_url: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.173 INFO fuzzer_profile - accummulate_profile: fuzz_url: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.175 INFO fuzzer_profile - accummulate_profile: fuzz_table: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.175 INFO fuzzer_profile - accummulate_profile: fuzz_table: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.175 INFO fuzzer_profile - accummulate_profile: fuzz_table: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.175 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.175 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.176 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.176 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_table.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_table.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.177 INFO fuzzer_profile - accummulate_profile: fuzz_server: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.178 INFO fuzzer_profile - accummulate_profile: fuzz_server: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.178 INFO fuzzer_profile - accummulate_profile: fuzz_server: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.178 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.178 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.179 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.179 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_server.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.180 INFO fuzzer_profile - accummulate_profile: fuzz_server: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.181 INFO fuzzer_profile - accummulate_profile: fuzz_server: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.181 INFO fuzzer_profile - accummulate_profile: fuzz_server: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.181 INFO fuzzer_profile - accummulate_profile: fuzz_server: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.181 INFO fuzzer_profile - accummulate_profile: fuzz_server: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.182 INFO fuzzer_profile - accummulate_profile: fuzz_table: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.183 INFO fuzzer_profile - accummulate_profile: fuzz_table: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.183 INFO fuzzer_profile - accummulate_profile: fuzz_table: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.183 INFO fuzzer_profile - accummulate_profile: fuzz_table: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.183 INFO fuzzer_profile - accummulate_profile: fuzz_table: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.311 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.311 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.311 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.312 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.312 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.314 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.317 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.317 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rabbitmq-c/reports/20240907/linux -- fuzz_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.320 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rabbitmq-c/reports-by-target/20240907/fuzz_url/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.321 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.355 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.356 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rabbitmq-c/reports/20240907/linux -- fuzz_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.356 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rabbitmq-c/reports-by-target/20240907/fuzz_server/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.371 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.404 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rabbitmq-c/reports/20240907/linux -- fuzz_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.405 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rabbitmq-c/reports-by-target/20240907/fuzz_table/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.405 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.408 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.437 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DyxtTCsEZW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dneCk7WJrY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6bxp8p08Cw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DyxtTCsEZW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6bxp8p08Cw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dneCk7WJrY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dneCk7WJrY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6bxp8p08Cw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DyxtTCsEZW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.447 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.447 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.447 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.447 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.451 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.451 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.455 INFO html_report - create_all_function_table: Assembled a total of 191 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.455 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.475 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.475 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.475 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.475 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.476 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.476 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.941 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.151 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_url_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.151 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (14 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.192 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.193 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.305 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.306 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.307 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.308 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.316 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.317 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 912 -- : 912 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.317 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.318 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.835 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_server_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.836 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (817 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.870 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.870 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.943 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.944 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.946 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.946 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.946 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.946 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.946 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.947 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.986 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_table_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.986 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (48 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.026 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.026 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.094 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.094 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.096 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.096 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.096 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.264 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.265 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.265 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.265 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.491 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.491 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.495 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.495 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.495 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['amqp_tcp_socket_open'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.501 INFO html_report - create_all_function_table: Assembled a total of 191 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.504 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.508 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.508 INFO engine_input - analysis_func: Generating input for fuzz_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.509 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.509 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.509 INFO engine_input - analysis_func: Generating input for fuzz_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.510 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.510 INFO engine_input - analysis_func: Generating input for fuzz_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.511 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: amqp_decode_table_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: amqp_decode_field_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.511 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.511 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.511 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.511 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.511 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.515 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.515 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.515 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.515 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.515 INFO annotated_cfg - analysis_func: Analysing: fuzz_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.515 INFO annotated_cfg - analysis_func: Analysing: fuzz_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.519 INFO annotated_cfg - analysis_func: Analysing: fuzz_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rabbitmq-c/reports/20240907/linux -- fuzz_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rabbitmq-c/reports/20240907/linux -- fuzz_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rabbitmq-c/reports/20240907/linux -- fuzz_table Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.521 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.522 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.531 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.539 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.318 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.365 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.365 INFO debug_info - create_friendly_debug_types: Have to create for 3749 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.384 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.514 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librabbitmq/librabbitmq/amqp_socket.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librabbitmq/fuzz/fuzz_table.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librabbitmq/librabbitmq/amqp_mem.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librabbitmq/librabbitmq/amqp_table.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librabbitmq/librabbitmq/amqp_private.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librabbitmq/librabbitmq/amqp_api.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librabbitmq/librabbitmq/amqp_connection.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librabbitmq/librabbitmq/amqp_framing.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librabbitmq/librabbitmq/amqp_tcp_socket.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librabbitmq/librabbitmq/amqp_time.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librabbitmq/fuzz/fuzz_server.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librabbitmq/fuzz/fuzz_url.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librabbitmq/librabbitmq/amqp_url.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.331 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.331 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.331 INFO analysis - extract_test_information: /src/librabbitmq/tests/test_basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.332 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.332 INFO analysis - extract_test_information: /src/librabbitmq/tests/test_merge_capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.332 INFO analysis - extract_test_information: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.332 INFO analysis - extract_test_information: /src/librabbitmq/tests/test_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.333 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.333 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.333 INFO analysis - extract_test_information: /src/librabbitmq/tests/test_status_enum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.333 INFO analysis - extract_test_information: /src/librabbitmq/tests/test_parse_url.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.334 INFO analysis - extract_test_information: /src/librabbitmq/tests/test_sasl_mechanism.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.439 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.451 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:53.451 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/102 files][ 0.0 B/ 14.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DyxtTCsEZW.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/102 files][ 0.0 B/ 14.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/102 files][139.0 KiB/ 14.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/102 files][145.1 KiB/ 14.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/102 files][145.1 KiB/ 14.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dneCk7WJrY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/102 files][145.1 KiB/ 14.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/102 files][145.1 KiB/ 14.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_table.covreport [Content-Type=application/octet-stream]... Step #8: / [0/102 files][145.1 KiB/ 14.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/102 files][145.1 KiB/ 14.4 MiB] 0% Done / [1/102 files][145.1 KiB/ 14.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [1/102 files][145.1 KiB/ 14.4 MiB] 0% Done / [2/102 files][145.1 KiB/ 14.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/102 files][ 7.3 MiB/ 14.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [2/102 files][ 8.0 MiB/ 14.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dneCk7WJrY.data [Content-Type=application/octet-stream]... Step #8: / [2/102 files][ 8.0 MiB/ 14.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dneCk7WJrY.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/102 files][ 8.0 MiB/ 14.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DyxtTCsEZW.data [Content-Type=application/octet-stream]... Step #8: / [2/102 files][ 8.0 MiB/ 14.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_table_colormap.png [Content-Type=image/png]... Step #8: / [2/102 files][ 8.7 MiB/ 14.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DyxtTCsEZW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [2/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6bxp8p08Cw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done / [3/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done / [4/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done / [5/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [5/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [5/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_server.covreport [Content-Type=application/octet-stream]... Step #8: / [5/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [5/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done / [6/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [6/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [6/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6bxp8p08Cw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [6/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done / [7/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done / [8/102 files][ 9.0 MiB/ 14.4 MiB] 62% Done / [9/102 files][ 9.8 MiB/ 14.4 MiB] 68% Done / [10/102 files][ 9.8 MiB/ 14.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/102 files][ 9.8 MiB/ 14.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_url_colormap.png [Content-Type=image/png]... Step #8: / [10/102 files][ 9.8 MiB/ 14.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dneCk7WJrY.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/102 files][ 9.8 MiB/ 14.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_server_colormap.png [Content-Type=image/png]... Step #8: / [10/102 files][ 9.8 MiB/ 14.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6bxp8p08Cw.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/102 files][ 9.8 MiB/ 14.4 MiB] 68% Done / [10/102 files][ 9.8 MiB/ 14.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/102 files][ 9.8 MiB/ 14.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [10/102 files][ 9.8 MiB/ 14.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [10/102 files][ 9.8 MiB/ 14.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/102 files][ 9.8 MiB/ 14.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [10/102 files][ 9.8 MiB/ 14.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dneCk7WJrY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/102 files][ 9.8 MiB/ 14.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DyxtTCsEZW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/102 files][ 9.8 MiB/ 14.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_url.covreport [Content-Type=application/octet-stream]... Step #8: / [10/102 files][ 9.8 MiB/ 14.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6bxp8p08Cw.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [10/102 files][ 9.8 MiB/ 14.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [10/102 files][ 9.8 MiB/ 14.4 MiB] 68% Done / [10/102 files][ 9.8 MiB/ 14.4 MiB] 68% Done / [11/102 files][ 10.0 MiB/ 14.4 MiB] 69% Done / [12/102 files][ 10.0 MiB/ 14.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6bxp8p08Cw.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DyxtTCsEZW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [12/102 files][ 10.0 MiB/ 14.4 MiB] 69% Done / [12/102 files][ 10.0 MiB/ 14.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/102 files][ 10.3 MiB/ 14.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [12/102 files][ 10.3 MiB/ 14.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6bxp8p08Cw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/102 files][ 10.3 MiB/ 14.4 MiB] 71% Done / [13/102 files][ 10.3 MiB/ 14.4 MiB] 71% Done / [13/102 files][ 10.3 MiB/ 14.4 MiB] 71% Done / [14/102 files][ 10.3 MiB/ 14.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [15/102 files][ 10.3 MiB/ 14.4 MiB] 71% Done / [16/102 files][ 10.3 MiB/ 14.4 MiB] 71% Done / [16/102 files][ 10.3 MiB/ 14.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [16/102 files][ 10.3 MiB/ 14.4 MiB] 71% Done / [16/102 files][ 10.3 MiB/ 14.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/librabbitmq/amqp_connection.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DyxtTCsEZW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [16/102 files][ 10.3 MiB/ 14.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/librabbitmq/amqp_mem.c [Content-Type=text/x-csrc]... Step #8: / [16/102 files][ 10.3 MiB/ 14.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/librabbitmq/amqp_tcp_socket.c [Content-Type=text/x-csrc]... Step #8: / [16/102 files][ 10.3 MiB/ 14.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dneCk7WJrY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [16/102 files][ 10.3 MiB/ 14.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/librabbitmq/amqp_time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/librabbitmq/amqp_private.h [Content-Type=text/x-chdr]... Step #8: / [16/102 files][ 10.3 MiB/ 14.4 MiB] 71% Done / [16/102 files][ 10.3 MiB/ 14.4 MiB] 71% Done / [16/102 files][ 10.3 MiB/ 14.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/librabbitmq/amqp_time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/librabbitmq/amqp_socket.h [Content-Type=text/x-chdr]... Step #8: / [16/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done / [16/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/librabbitmq/amqp_framing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/librabbitmq/amqp_socket.c [Content-Type=text/x-csrc]... Step #8: / [16/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done / [16/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/librabbitmq/amqp_api.c [Content-Type=text/x-csrc]... Step #8: / [16/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/librabbitmq/amqp_url.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/librabbitmq/amqp_table.c [Content-Type=text/x-csrc]... Step #8: / [16/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done - - [17/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done - [17/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/include/rabbitmq-c/framing.h [Content-Type=text/x-chdr]... Step #8: - [17/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/fuzz/fuzz_server.c [Content-Type=text/x-csrc]... Step #8: - [17/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/tests/test_basic.c [Content-Type=text/x-csrc]... Step #8: - [17/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/tests/test_tables.c [Content-Type=text/x-csrc]... Step #8: - [17/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done - [18/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/tests/test_status_enum.c [Content-Type=text/x-csrc]... Step #8: - [19/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done - [20/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done - [20/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/tests/test_sasl_mechanism.c [Content-Type=text/x-csrc]... Step #8: - [20/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/tests/test_parse_url.c [Content-Type=text/x-csrc]... Step #8: - [21/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done - [22/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done - [23/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done - [23/102 files][ 10.3 MiB/ 14.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/tests/test_merge_capabilities.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: - [23/102 files][ 10.7 MiB/ 14.4 MiB] 74% Done - [23/102 files][ 10.7 MiB/ 14.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/include/rabbitmq-c/amqp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [24/102 files][ 10.7 MiB/ 14.4 MiB] 74% Done - [25/102 files][ 10.7 MiB/ 14.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/fuzz/fuzz_table.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librabbitmq/fuzz/fuzz_url.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [25/102 files][ 10.7 MiB/ 14.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: - [25/102 files][ 10.7 MiB/ 14.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [25/102 files][ 10.7 MiB/ 14.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [25/102 files][ 10.7 MiB/ 14.4 MiB] 74% Done - [25/102 files][ 10.7 MiB/ 14.4 MiB] 74% Done - [25/102 files][ 10.7 MiB/ 14.4 MiB] 74% Done - [25/102 files][ 10.9 MiB/ 14.4 MiB] 76% Done - [25/102 files][ 10.9 MiB/ 14.4 MiB] 76% Done - [25/102 files][ 10.9 MiB/ 14.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [25/102 files][ 11.5 MiB/ 14.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [25/102 files][ 11.5 MiB/ 14.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [26/102 files][ 11.5 MiB/ 14.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: - [26/102 files][ 11.5 MiB/ 14.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [26/102 files][ 11.5 MiB/ 14.4 MiB] 79% Done - [26/102 files][ 11.5 MiB/ 14.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [26/102 files][ 11.5 MiB/ 14.4 MiB] 79% Done - [26/102 files][ 11.5 MiB/ 14.4 MiB] 79% Done - [26/102 files][ 11.5 MiB/ 14.4 MiB] 80% Done - [26/102 files][ 11.5 MiB/ 14.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: - [26/102 files][ 11.5 MiB/ 14.4 MiB] 80% Done - [26/102 files][ 11.5 MiB/ 14.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [26/102 files][ 11.5 MiB/ 14.4 MiB] 80% Done - [27/102 files][ 11.5 MiB/ 14.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]... Step #8: - [27/102 files][ 11.5 MiB/ 14.4 MiB] 80% Done - [28/102 files][ 11.5 MiB/ 14.4 MiB] 80% Done - [29/102 files][ 11.7 MiB/ 14.4 MiB] 81% Done - [30/102 files][ 11.9 MiB/ 14.4 MiB] 82% Done - [31/102 files][ 11.9 MiB/ 14.4 MiB] 82% Done - [32/102 files][ 11.9 MiB/ 14.4 MiB] 82% Done - [33/102 files][ 11.9 MiB/ 14.4 MiB] 82% Done - [34/102 files][ 11.9 MiB/ 14.4 MiB] 82% Done - [35/102 files][ 12.2 MiB/ 14.4 MiB] 85% Done - [36/102 files][ 12.2 MiB/ 14.4 MiB] 85% Done - [37/102 files][ 12.2 MiB/ 14.4 MiB] 85% Done - [38/102 files][ 12.2 MiB/ 14.4 MiB] 85% Done - [39/102 files][ 12.2 MiB/ 14.4 MiB] 85% Done - [40/102 files][ 12.2 MiB/ 14.4 MiB] 85% Done - [41/102 files][ 12.2 MiB/ 14.4 MiB] 85% Done - [42/102 files][ 12.2 MiB/ 14.4 MiB] 85% Done - [43/102 files][ 12.2 MiB/ 14.4 MiB] 85% Done - [44/102 files][ 12.2 MiB/ 14.4 MiB] 85% Done - [45/102 files][ 12.4 MiB/ 14.4 MiB] 86% Done - [46/102 files][ 12.4 MiB/ 14.4 MiB] 86% Done - [47/102 files][ 12.4 MiB/ 14.4 MiB] 86% Done - [48/102 files][ 12.4 MiB/ 14.4 MiB] 86% Done - [49/102 files][ 12.4 MiB/ 14.4 MiB] 86% Done - [50/102 files][ 12.4 MiB/ 14.4 MiB] 86% Done - [51/102 files][ 12.4 MiB/ 14.4 MiB] 86% Done - [52/102 files][ 12.4 MiB/ 14.4 MiB] 86% Done - [53/102 files][ 12.4 MiB/ 14.4 MiB] 86% Done - [54/102 files][ 12.4 MiB/ 14.4 MiB] 86% Done - [55/102 files][ 12.4 MiB/ 14.4 MiB] 86% Done - [56/102 files][ 12.4 MiB/ 14.4 MiB] 86% Done - [57/102 files][ 12.4 MiB/ 14.4 MiB] 86% Done - [58/102 files][ 13.0 MiB/ 14.4 MiB] 90% Done - [59/102 files][ 13.0 MiB/ 14.4 MiB] 90% Done - [60/102 files][ 13.0 MiB/ 14.4 MiB] 90% Done - [61/102 files][ 13.0 MiB/ 14.4 MiB] 90% Done - [62/102 files][ 13.0 MiB/ 14.4 MiB] 90% Done - [63/102 files][ 13.0 MiB/ 14.4 MiB] 90% Done - [64/102 files][ 13.0 MiB/ 14.4 MiB] 90% Done - [65/102 files][ 13.0 MiB/ 14.4 MiB] 90% Done - [66/102 files][ 13.0 MiB/ 14.4 MiB] 90% Done - [67/102 files][ 13.0 MiB/ 14.4 MiB] 90% Done - [68/102 files][ 13.0 MiB/ 14.4 MiB] 90% Done - [69/102 files][ 13.3 MiB/ 14.4 MiB] 92% Done - [70/102 files][ 13.6 MiB/ 14.4 MiB] 94% Done - [71/102 files][ 13.6 MiB/ 14.4 MiB] 95% Done - [72/102 files][ 13.6 MiB/ 14.4 MiB] 95% Done - [73/102 files][ 13.6 MiB/ 14.4 MiB] 95% Done - [74/102 files][ 13.7 MiB/ 14.4 MiB] 95% Done - [75/102 files][ 13.7 MiB/ 14.4 MiB] 95% Done - [76/102 files][ 13.7 MiB/ 14.4 MiB] 95% Done \ \ [77/102 files][ 13.8 MiB/ 14.4 MiB] 96% Done \ [78/102 files][ 13.8 MiB/ 14.4 MiB] 96% Done \ [79/102 files][ 13.8 MiB/ 14.4 MiB] 96% Done \ [80/102 files][ 13.8 MiB/ 14.4 MiB] 96% Done \ [81/102 files][ 13.8 MiB/ 14.4 MiB] 96% Done \ [82/102 files][ 13.8 MiB/ 14.4 MiB] 96% Done \ [83/102 files][ 13.8 MiB/ 14.4 MiB] 96% Done \ [84/102 files][ 13.8 MiB/ 14.4 MiB] 96% Done \ [85/102 files][ 13.8 MiB/ 14.4 MiB] 96% Done \ [86/102 files][ 13.8 MiB/ 14.4 MiB] 96% Done \ [87/102 files][ 13.9 MiB/ 14.4 MiB] 96% Done \ [88/102 files][ 13.9 MiB/ 14.4 MiB] 97% Done \ [89/102 files][ 13.9 MiB/ 14.4 MiB] 97% Done \ [90/102 files][ 13.9 MiB/ 14.4 MiB] 97% Done \ [91/102 files][ 14.3 MiB/ 14.4 MiB] 99% Done \ [92/102 files][ 14.3 MiB/ 14.4 MiB] 99% Done \ [93/102 files][ 14.3 MiB/ 14.4 MiB] 99% Done \ [94/102 files][ 14.3 MiB/ 14.4 MiB] 99% Done \ [95/102 files][ 14.3 MiB/ 14.4 MiB] 99% Done \ [96/102 files][ 14.3 MiB/ 14.4 MiB] 99% Done \ [97/102 files][ 14.3 MiB/ 14.4 MiB] 99% Done \ [98/102 files][ 14.4 MiB/ 14.4 MiB] 99% Done \ [99/102 files][ 14.4 MiB/ 14.4 MiB] 99% Done \ [100/102 files][ 14.4 MiB/ 14.4 MiB] 99% Done \ [101/102 files][ 14.4 MiB/ 14.4 MiB] 99% Done \ [102/102 files][ 14.4 MiB/ 14.4 MiB] 100% Done Step #8: Operation completed over 102 objects/14.4 MiB. Finished Step #8 PUSH DONE