starting build "53af8b7a-6f8f-461b-bd20-04e4a38fb791" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: f8c04c40c688: Waiting Step #0: 4e6532c1e162: Pulling fs layer Step #0: 83b59bf73b15: Waiting Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: 1f8617e9eb89: Waiting Step #0: 04b600c3b42f: Waiting Step #0: c8254692eae2: Waiting Step #0: 4e6532c1e162: Waiting Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: de7e767ef113: Pulling fs layer Step #0: 499fab4d4afd: Waiting Step #0: de7e767ef113: Waiting Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: b4e152850fb5: Waiting Step #0: 535476894854: Waiting Step #0: 10dce4875af8: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: de7e767ef113: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/openjpeg/textcov_reports/20240522/opj_decompress_fuzzer_J2K.covreport... Step #1: / [0/2 files][ 0.0 B/ 5.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/openjpeg/textcov_reports/20240522/opj_decompress_fuzzer_JP2.covreport... Step #1: / [0/2 files][ 0.0 B/ 5.6 MiB] 0% Done / [1/2 files][ 2.8 MiB/ 5.6 MiB] 49% Done / [2/2 files][ 5.6 MiB/ 5.6 MiB] 100% Done Step #1: Operation completed over 2 objects/5.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 5692 Step #2: -rw-r--r-- 1 root root 2906422 May 22 10:06 opj_decompress_fuzzer_JP2.covreport Step #2: -rw-r--r-- 1 root root 2917718 May 22 10:06 opj_decompress_fuzzer_J2K.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 49780d3797d7: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 0d403ab20828: Waiting Step #4: 59b333e0d31f: Waiting Step #4: f9f618c603e5: Waiting Step #4: 51a11501906f: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 3b79056069ee: Waiting Step #4: 2af4c62c4868: Waiting Step #4: b7f4aba96676: Waiting Step #4: b183bf4b4905: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 629364863e03: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 5363e097ce6b: Waiting Step #4: edf30144e380: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make cmake g++ Step #4: ---> Running in e892b41d834c Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Fetched 22.1 MB in 2s (13.7 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: g++ is already the newest version (4:9.3.0-1ubuntu2). Step #4: g++ set to manually installed. Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 1s (25.3 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container e892b41d834c Step #4: ---> 48b8c72753ec Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/uclouvain/openjpeg openjpeg Step #4: ---> Running in 1908eb8d37a2 Step #4: Cloning into 'openjpeg'... Step #4: Removing intermediate container 1908eb8d37a2 Step #4: ---> aa1860211547 Step #4: Step 4/5 : WORKDIR openjpeg Step #4: ---> Running in 0d302d949f6d Step #4: Removing intermediate container 0d302d949f6d Step #4: ---> 58f6b4d1bd05 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> b2a19215525b Step #4: Successfully built b2a19215525b Step #4: Successfully tagged gcr.io/oss-fuzz/openjpeg:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/openjpeg Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filem1jv1N Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/openjpeg/.git Step #5 - "srcmap": + GIT_DIR=/src/openjpeg Step #5 - "srcmap": + cd /src/openjpeg Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/uclouvain/openjpeg Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=70e6263705334f854a27340e34ede11a767918ed Step #5 - "srcmap": + jq_inplace /tmp/filem1jv1N '."/src/openjpeg" = { type: "git", url: "https://github.com/uclouvain/openjpeg", rev: "70e6263705334f854a27340e34ede11a767918ed" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileHY33Kc Step #5 - "srcmap": + cat /tmp/filem1jv1N Step #5 - "srcmap": + jq '."/src/openjpeg" = { type: "git", url: "https://github.com/uclouvain/openjpeg", rev: "70e6263705334f854a27340e34ede11a767918ed" }' Step #5 - "srcmap": + mv /tmp/fileHY33Kc /tmp/filem1jv1N Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filem1jv1N Step #5 - "srcmap": + rm /tmp/filem1jv1N Step #5 - "srcmap": { Step #5 - "srcmap": "/src/openjpeg": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/uclouvain/openjpeg", Step #5 - "srcmap": "rev": "70e6263705334f854a27340e34ede11a767918ed" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + git clone --depth 1 https://github.com/uclouvain/openjpeg-data data Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into 'data'... Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Enumerating objects: 969, done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Counting objects: 0% (1/969) remote: Counting objects: 1% (10/969) remote: Counting objects: 2% (20/969) remote: Counting objects: 3% (30/969) remote: Counting objects: 4% (39/969) remote: Counting objects: 5% (49/969) remote: Counting objects: 6% (59/969) remote: Counting objects: 7% (68/969) remote: Counting objects: 8% (78/969) remote: Counting objects: 9% (88/969) remote: Counting objects: 10% (97/969) remote: Counting objects: 11% (107/969) remote: Counting objects: 12% (117/969) remote: Counting objects: 13% (126/969) remote: Counting objects: 14% (136/969) remote: Counting objects: 15% (146/969) remote: Counting objects: 16% (156/969) remote: Counting objects: 17% (165/969) remote: Counting objects: 18% (175/969) remote: Counting objects: 19% (185/969) remote: Counting objects: 20% (194/969) remote: Counting objects: 21% (204/969) remote: Counting objects: 22% (214/969) remote: Counting objects: 23% (223/969) remote: Counting objects: 24% (233/969) remote: Counting objects: 25% (243/969) remote: Counting objects: 26% (252/969) remote: Counting objects: 27% (262/969) remote: Counting objects: 28% (272/969) remote: Counting objects: 29% (282/969) remote: Counting objects: 30% (291/969) remote: Counting objects: 31% (301/969) remote: Counting objects: 32% (311/969) remote: Counting objects: 33% (320/969) remote: Counting objects: 34% (330/969) remote: Counting objects: 35% (340/969) remote: Counting objects: 36% (349/969) remote: Counting objects: 37% (359/969) remote: Counting objects: 38% (369/969) remote: Counting objects: 39% (378/969) remote: Counting objects: 40% (388/969) remote: Counting objects: 41% (398/969) remote: Counting objects: 42% (407/969) remote: Counting objects: 43% (417/969) remote: Counting objects: 44% (427/969) remote: Counting objects: 45% (437/969) remote: Counting objects: 46% (446/969) remote: Counting objects: 47% (456/969) remote: Counting objects: 48% (466/969) remote: Counting objects: 49% (475/969) remote: Counting objects: 50% (485/969) remote: Counting objects: 51% (495/969) remote: Counting objects: 52% (504/969) remote: Counting objects: 53% (514/969) remote: Counting objects: 54% (524/969) remote: Counting objects: 55% (533/969) remote: Counting objects: 56% (543/969) remote: Counting objects: 57% (553/969) remote: Counting objects: 58% (563/969) remote: Counting objects: 59% (572/969) remote: Counting objects: 60% (582/969) remote: Counting objects: 61% (592/969) remote: Counting objects: 62% (601/969) remote: Counting objects: 63% (611/969) remote: Counting objects: 64% (621/969) remote: Counting objects: 65% (630/969) remote: Counting objects: 66% (640/969) remote: Counting objects: 67% (650/969) remote: Counting objects: 68% (659/969) remote: Counting objects: 69% (669/969) remote: Counting objects: 70% (679/969) remote: Counting objects: 71% (688/969) remote: Counting objects: 72% (698/969) remote: Counting objects: 73% (708/969) remote: Counting objects: 74% (718/969) remote: Counting objects: 75% (727/969) remote: Counting objects: 76% (737/969) remote: Counting objects: 77% (747/969) remote: Counting objects: 78% (756/969) remote: Counting objects: 79% (766/969) remote: Counting objects: 80% (776/969) remote: Counting objects: 81% (785/969) remote: Counting objects: 82% (795/969) remote: Counting objects: 83% (805/969) remote: Counting objects: 84% (814/969) remote: Counting objects: 85% (824/969) remote: Counting objects: 86% (834/969) remote: Counting objects: 87% (844/969) remote: Counting objects: 88% (853/969) remote: Counting objects: 89% (863/969) remote: Counting objects: 90% (873/969) remote: Counting objects: 91% (882/969) remote: Counting objects: 92% (892/969) remote: Counting objects: 93% (902/969) remote: Counting objects: 94% (911/969) remote: Counting objects: 95% (921/969) remote: Counting objects: 96% (931/969) remote: Counting objects: 97% (940/969) remote: Counting objects: 98% (950/969) remote: Counting objects: 99% (960/969) remote: Counting objects: 100% (969/969) remote: Counting objects: 100% (969/969), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Compressing objects: 0% (1/560) remote: Compressing objects: 1% (6/560) remote: Compressing objects: 2% (12/560) remote: Compressing objects: 3% (17/560) remote: Compressing objects: 4% (23/560) remote: Compressing objects: 5% (28/560) remote: Compressing objects: 6% (34/560) remote: Compressing objects: 7% (40/560) remote: Compressing objects: 8% (45/560) remote: Compressing objects: 9% (51/560) remote: Compressing objects: 10% (56/560) remote: Compressing objects: 11% (62/560) remote: Compressing objects: 12% (68/560) remote: Compressing objects: 13% (73/560) remote: Compressing objects: 14% (79/560) remote: Compressing objects: 15% (84/560) remote: Compressing objects: 16% (90/560) remote: Compressing objects: 17% (96/560) remote: Compressing objects: 18% (101/560) remote: Compressing objects: 19% (107/560) remote: Compressing objects: 20% (112/560) remote: Compressing objects: 21% (118/560) remote: Compressing objects: 22% (124/560) remote: Compressing objects: 23% (129/560) remote: Compressing objects: 24% (135/560) remote: Compressing objects: 25% (140/560) remote: Compressing objects: 26% (146/560) remote: Compressing objects: 27% (152/560) remote: Compressing objects: 28% (157/560) remote: Compressing objects: 29% (163/560) remote: Compressing objects: 30% (168/560) remote: Compressing objects: 31% (174/560) remote: Compressing objects: 32% (180/560) remote: Compressing objects: 33% (185/560) remote: Compressing objects: 34% (191/560) remote: Compressing objects: 35% (196/560) remote: Compressing objects: 36% (202/560) remote: Compressing objects: 37% (208/560) remote: Compressing objects: 38% (213/560) remote: Compressing objects: 39% (219/560) remote: Compressing objects: 40% (224/560) remote: Compressing objects: 41% (230/560) remote: Compressing objects: 42% (236/560) remote: Compressing objects: 43% (241/560) remote: Compressing objects: 44% (247/560) remote: Compressing objects: 45% (252/560) remote: Compressing objects: 46% (258/560) remote: Compressing objects: 47% (264/560) remote: Compressing objects: 48% (269/560) remote: Compressing objects: 49% (275/560) remote: Compressing objects: 50% (280/560) remote: Compressing objects: 51% (286/560) remote: Compressing objects: 52% (292/560) remote: Compressing objects: 53% (297/560) remote: Compressing objects: 54% (303/560) remote: Compressing objects: 55% (308/560) remote: Compressing objects: 56% (314/560) remote: Compressing objects: 57% (320/560) remote: Compressing objects: 58% (325/560) remote: Compressing objects: 59% (331/560) remote: Compressing objects: 60% (336/560) remote: Compressing objects: 61% (342/560) remote: Compressing objects: 62% (348/560) remote: Compressing objects: 63% (353/560) remote: Compressing objects: 64% (359/560) remote: Compressing objects: 65% (364/560) remote: Compressing objects: 66% (370/560) remote: Compressing objects: 67% (376/560) remote: Compressing objects: 68% (381/560) remote: Compressing objects: 69% (387/560) remote: Compressing objects: 70% (392/560) remote: Compressing objects: 71% (398/560) remote: Compressing objects: 72% (404/560) remote: Compressing objects: 73% (409/560) remote: Compressing objects: 74% (415/560) remote: Compressing objects: 75% (420/560) remote: Compressing objects: 76% (426/560) remote: Compressing objects: 77% (432/560) remote: Compressing objects: 78% (437/560) remote: Compressing objects: 79% (443/560) remote: Compressing objects: 80% (448/560) remote: Compressing objects: 81% (454/560) remote: Compressing objects: 82% (460/560) remote: Compressing objects: 83% (465/560) remote: Compressing objects: 84% (471/560) remote: Compressing objects: 85% (476/560) remote: Compressing objects: 86% (482/560) remote: Compressing objects: 87% (488/560) remote: Compressing objects: 88% (493/560) remote: Compressing objects: 89% (499/560) remote: Compressing objects: 90% (504/560) remote: Compressing objects: 91% (510/560) remote: Compressing objects: 92% (516/560) remote: Compressing objects: 93% (521/560) remote: Compressing objects: 94% (527/560) remote: Compressing objects: 95% (532/560) remote: Compressing objects: 96% (538/560) remote: Compressing objects: 97% (544/560) remote: Compressing objects: 98% (549/560) remote: Compressing objects: 99% (555/560) remote: Compressing objects: 100% (560/560) remote: Compressing objects: 100% (560/560), done. Step #6 - "compile-libfuzzer-introspector-x86_64": Receiving objects: 0% (1/969) Receiving objects: 1% (10/969) Receiving objects: 2% (20/969) Receiving objects: 3% (30/969) Receiving objects: 4% (39/969) Receiving objects: 5% (49/969) Receiving objects: 6% (59/969) Receiving objects: 7% (68/969), 20.29 MiB | 40.56 MiB/s Receiving objects: 8% (78/969), 20.29 MiB | 40.56 MiB/s Receiving objects: 9% (88/969), 20.29 MiB | 40.56 MiB/s Receiving objects: 10% (97/969), 20.29 MiB | 40.56 MiB/s Receiving objects: 11% (107/969), 20.29 MiB | 40.56 MiB/s Receiving objects: 12% (117/969), 20.29 MiB | 40.56 MiB/s Receiving objects: 12% (124/969), 42.37 MiB | 42.36 MiB/s Receiving objects: 13% (126/969), 42.37 MiB | 42.36 MiB/s Receiving objects: 14% (136/969), 70.72 MiB | 47.17 MiB/s Receiving objects: 14% (144/969), 111.46 MiB | 55.73 MiB/s Receiving objects: 15% (146/969), 111.46 MiB | 55.73 MiB/s Receiving objects: 16% (156/969), 111.46 MiB | 55.73 MiB/s Receiving objects: 17% (165/969), 111.46 MiB | 55.73 MiB/s Receiving objects: 18% (175/969), 111.46 MiB | 55.73 MiB/s Receiving objects: 19% (185/969), 111.46 MiB | 55.73 MiB/s Receiving objects: 20% (194/969), 111.46 MiB | 55.73 MiB/s Receiving objects: 21% (204/969), 138.43 MiB | 55.37 MiB/s Receiving objects: 21% (208/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 22% (214/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 23% (223/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 24% (233/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 25% (243/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 26% (252/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 27% (262/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 28% (272/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 29% (282/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 30% (291/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 31% (301/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 32% (311/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 33% (320/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 34% (330/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 35% (340/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 36% (349/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 37% (359/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 38% (369/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 39% (378/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 40% (388/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 41% (398/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 42% (407/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 43% (417/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 44% (427/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 45% (437/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 46% (446/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 47% (456/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 48% (466/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 49% (475/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 50% (485/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 51% (495/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 52% (504/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 53% (514/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 54% (524/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 55% (533/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 56% (543/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 57% (553/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 58% (563/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 59% (572/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 60% (582/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 61% (592/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 62% (601/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 63% (611/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 64% (621/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 65% (630/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 66% (640/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 67% (650/969), 158.70 MiB | 52.90 MiB/s Receiving objects: 68% (659/969), 182.53 MiB | 52.16 MiB/s Receiving objects: 69% (669/969), 182.53 MiB | 52.16 MiB/s Receiving objects: 70% (679/969), 182.53 MiB | 52.16 MiB/s Receiving objects: 71% (688/969), 182.53 MiB | 52.16 MiB/s Receiving objects: 71% (694/969), 212.23 MiB | 53.07 MiB/s Receiving objects: 72% (698/969), 212.23 MiB | 53.07 MiB/s Receiving objects: 73% (708/969), 212.23 MiB | 53.07 MiB/s Receiving objects: 74% (718/969), 212.23 MiB | 53.07 MiB/s Receiving objects: 75% (727/969), 212.23 MiB | 53.07 MiB/s Receiving objects: 76% (737/969), 212.23 MiB | 53.07 MiB/s Receiving objects: 76% (742/969), 266.35 MiB | 54.69 MiB/s Receiving objects: 76% (744/969), 308.35 MiB | 52.81 MiB/s Receiving objects: 77% (747/969), 308.35 MiB | 52.81 MiB/s Receiving objects: 78% (756/969), 323.91 MiB | 47.22 MiB/s Receiving objects: 79% (766/969), 323.91 MiB | 47.22 MiB/s Receiving objects: 80% (776/969), 323.91 MiB | 47.22 MiB/s Receiving objects: 81% (785/969), 323.91 MiB | 47.22 MiB/s Receiving objects: 82% (795/969), 323.91 MiB | 47.22 MiB/s Receiving objects: 83% (805/969), 323.91 MiB | 47.22 MiB/s Receiving objects: 84% (814/969), 323.91 MiB | 47.22 MiB/s Receiving objects: 85% (824/969), 323.91 MiB | 47.22 MiB/s Receiving objects: 86% (834/969), 323.91 MiB | 47.22 MiB/s Receiving objects: 87% (844/969), 323.91 MiB | 47.22 MiB/s Receiving objects: 88% (853/969), 323.91 MiB | 47.22 MiB/s Receiving objects: 89% (863/969), 323.91 MiB | 47.22 MiB/s Receiving objects: 90% (873/969), 323.91 MiB | 47.22 MiB/s Receiving objects: 91% (882/969), 323.91 MiB | 47.22 MiB/s Receiving objects: 92% (892/969), 354.27 MiB | 47.97 MiB/s Receiving objects: 93% (902/969), 354.27 MiB | 47.97 MiB/s Receiving objects: 94% (911/969), 354.27 MiB | 47.97 MiB/s Receiving objects: 95% (921/969), 354.27 MiB | 47.97 MiB/s Receiving objects: 96% (931/969), 354.27 MiB | 47.97 MiB/s Receiving objects: 97% (940/969), 354.27 MiB | 47.97 MiB/s Receiving objects: 98% (950/969), 354.27 MiB | 47.97 MiB/s Receiving objects: 99% (960/969), 354.27 MiB | 47.97 MiB/s remote: Total 969 (delta 412), reused 933 (delta 393), pack-reused 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Receiving objects: 100% (969/969), 354.27 MiB | 47.97 MiB/s Receiving objects: 100% (969/969), 362.33 MiB | 51.09 MiB/s, done. Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving deltas: 0% (0/412) Resolving deltas: 1% (5/412) Resolving deltas: 2% (9/412) Resolving deltas: 3% (13/412) Resolving deltas: 4% (17/412) Resolving deltas: 5% (21/412) Resolving deltas: 6% (25/412) Resolving deltas: 7% (30/412) Resolving deltas: 8% (33/412) Resolving deltas: 9% (38/412) Resolving deltas: 10% (42/412) Resolving deltas: 12% (50/412) Resolving deltas: 13% (56/412) Resolving deltas: 17% (72/412) Resolving deltas: 18% (76/412) Resolving deltas: 19% (81/412) Resolving deltas: 20% (83/412) Resolving deltas: 23% (96/412) Resolving deltas: 27% (113/412) Resolving deltas: 28% (116/412) Resolving deltas: 30% (124/412) Resolving deltas: 34% (142/412) Resolving deltas: 35% (145/412) Resolving deltas: 40% (165/412) Resolving deltas: 41% (169/412) Resolving deltas: 42% (175/412) Resolving deltas: 43% (178/412) Resolving deltas: 48% (200/412) Resolving deltas: 80% (331/412) Resolving deltas: 87% (360/412) Resolving deltas: 88% (365/412) Resolving deltas: 90% (371/412) Resolving deltas: 91% (375/412) Resolving deltas: 92% (380/412) Resolving deltas: 93% (385/412) Resolving deltas: 94% (389/412) Resolving deltas: 95% (394/412) Resolving deltas: 96% (397/412) Resolving deltas: 97% (401/412) Resolving deltas: 99% (408/412) Resolving deltas: 100% (412/412) Resolving deltas: 100% (412/412), done. Step #6 - "compile-libfuzzer-introspector-x86_64": Updating files: 14% (186/1259) Updating files: 15% (189/1259) Updating files: 16% (202/1259) Updating files: 17% (215/1259) Updating files: 18% (227/1259) Updating files: 19% (240/1259) Updating files: 20% (252/1259) Updating files: 21% (265/1259) Updating files: 22% (277/1259) Updating files: 23% (290/1259) Updating files: 24% (303/1259) Updating files: 25% (315/1259) Updating files: 26% (328/1259) Updating files: 27% (340/1259) Updating files: 28% (353/1259) Updating files: 29% (366/1259) Updating files: 30% (378/1259) Updating files: 31% (391/1259) Updating files: 32% (403/1259) Updating files: 33% (416/1259) Updating files: 34% (429/1259) Updating files: 35% (441/1259) Updating files: 36% (454/1259) Updating files: 37% (466/1259) Updating files: 38% (479/1259) Updating files: 39% (492/1259) Updating files: 40% (504/1259) Updating files: 41% (517/1259) Updating files: 42% (529/1259) Updating files: 43% (542/1259) Updating files: 44% (554/1259) Updating files: 45% (567/1259) Updating files: 46% (580/1259) Updating files: 47% (592/1259) Updating files: 48% (605/1259) Updating files: 49% (617/1259) Updating files: 50% (630/1259) Updating files: 51% (643/1259) Updating files: 52% (655/1259) Updating files: 53% (668/1259) Updating files: 54% (680/1259) Updating files: 55% (693/1259) Updating files: 56% (706/1259) Updating files: 57% (718/1259) Updating files: 58% (731/1259) Updating files: 59% (743/1259) Updating files: 60% (756/1259) Updating files: 61% (768/1259) Updating files: 62% (781/1259) Updating files: 63% (794/1259) Updating files: 64% (806/1259) Updating files: 65% (819/1259) Updating files: 66% (831/1259) Updating files: 67% (844/1259) Updating files: 68% (857/1259) Updating files: 69% (869/1259) Updating files: 70% (882/1259) Updating files: 71% (894/1259) Updating files: 72% (907/1259) Updating files: 73% (920/1259) Updating files: 74% (932/1259) Updating files: 75% (945/1259) Updating files: 76% (957/1259) Updating files: 77% (970/1259) Updating files: 78% (983/1259) Updating files: 79% (995/1259) Updating files: 80% (1008/1259) Updating files: 81% (1020/1259) Updating files: 81% (1027/1259) Updating files: 82% (1033/1259) Updating files: 83% (1045/1259) Updating files: 84% (1058/1259) Updating files: 85% (1071/1259) Updating files: 86% (1083/1259) Updating files: 87% (1096/1259) Updating files: 88% (1108/1259) Updating files: 89% (1121/1259) Updating files: 90% (1134/1259) Updating files: 91% (1146/1259) Updating files: 92% (1159/1259) Updating files: 93% (1171/1259) Updating files: 94% (1184/1259) Updating files: 95% (1197/1259) Updating files: 96% (1209/1259) Updating files: 97% (1222/1259) Updating files: 98% (1234/1259) Updating files: 99% (1247/1259) Updating files: 100% (1259/1259) Updating files: 100% (1259/1259), done. Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DCMAKE_BUILD_TYPE=Release .. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdio.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for math.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for math.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for float.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for float.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdarg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdarg.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ctype.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for assert.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for 64-bit off_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for 64-bit off_t - present Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for fseeko/ftello Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for fseeko/ftello - present Step #6 - "compile-libfuzzer-introspector-x86_64": -- Large File support - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file malloc.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _aligned_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _aligned_malloc - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memalign Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memalign - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find ZLIB (missing: ZLIB_LIBRARY ZLIB_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Z lib not found, activate BUILD_THIRDPARTY if you want build it (necessary to build libPNG) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find TIFF (missing: TIFF_LIBRARY TIFF_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TIFF lib not found, activate BUILD_THIRDPARTY if you want build it Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find LCMS2 (missing: LCMS2_LIBRARY LCMS2_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find LCMS (missing: LCMS_LIBRARY LCMS_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- LCMS2 or LCMS lib not found, activate BUILD_THIRDPARTY if you want build it Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.7s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/openjpeg/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean -s Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 -s Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/thread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/bio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/bio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/cio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/thread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/cio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/dwt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/ht_dec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/event.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/dwt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/image.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/event.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/ht_dec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/image.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/invert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/j2k.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/jp2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/j2k.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/jp2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/invert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/mct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/mct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/mqc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/mqc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/openjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/openjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/opj_clock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/pi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/opj_clock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/t1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/t2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/tcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/tgt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/pi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/t1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/function_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/opj_malloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/t2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object src/lib/openjp2/CMakeFiles/openjp2_static.dir/sparse_array.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/tcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/tgt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/function_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/opj_malloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/lib/openjp2/CMakeFiles/openjp2.dir/sparse_array.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking C static library ../../../bin/libopenjp2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Linking C shared library ../../../bin/libopenjp2.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Built target openjp2_static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:45 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Built target openjp2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/bin/jp2/CMakeFiles/opj_decompress.dir/opj_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/bin/jp2/CMakeFiles/opj_decompress.dir/convert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/bin/jp2/CMakeFiles/opj_compress.dir/opj_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/bin/jp2/CMakeFiles/opj_compress.dir/convert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/bin/jp2/CMakeFiles/opj_dump.dir/opj_dump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/bin/jp2/CMakeFiles/opj_decompress.dir/index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/bin/jp2/CMakeFiles/opj_decompress.dir/convertbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/bin/jp2/CMakeFiles/opj_dump.dir/index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/bin/jp2/CMakeFiles/opj_dump.dir/convertbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/bin/jp2/CMakeFiles/opj_compress.dir/convertbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/bin/jp2/CMakeFiles/opj_decompress.dir/__/common/opj_getopt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/bin/jp2/CMakeFiles/opj_compress.dir/index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/bin/jp2/CMakeFiles/opj_dump.dir/convert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/bin/jp2/CMakeFiles/opj_compress.dir/__/common/color.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/bin/jp2/CMakeFiles/opj_decompress.dir/__/common/color.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/bin/jp2/CMakeFiles/opj_compress.dir/__/common/opj_getopt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/bin/jp2/CMakeFiles/opj_dump.dir/__/common/color.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/bin/jp2/CMakeFiles/opj_dump.dir/__/common/opj_getopt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable ../../../bin/opj_compress Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable ../../../bin/opj_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable ../../../bin/opj_dump Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Main function filename: /src/openjpeg/src/bin/jp2/opj_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:56 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Main function filename: /src/openjpeg/src/bin/jp2/opj_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:56 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Main function filename: /src/openjpeg/src/bin/jp2/opj_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:56 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target opj_dump Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target opj_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target opj_compress Step #6 - "compile-libfuzzer-introspector-x86_64": + cd .. Step #6 - "compile-libfuzzer-introspector-x86_64": + ./tests/fuzzers/build_google_oss_fuzzers.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer opj_decompress_fuzzer_J2K Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Logging next yaml tile to /src/fuzzerLogFile-0-xbL4tzsntx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer opj_decompress_fuzzer_JP2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Logging next yaml tile to /src/fuzzerLogFile-0-MJmm9mZK8Z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + ./tests/fuzzers/build_seed_corpus.sh Step #6 - "compile-libfuzzer-introspector-x86_64": adding: file1.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: file2.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: file3.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: file4.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: file5.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: file6.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: file7.jp2 (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: file8.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: file9.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subsampling_1.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subsampling_2.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zoo1.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zoo2.jp2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p0_01.j2k (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p0_02.j2k (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p0_03.j2k (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p0_04.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p0_05.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p0_06.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p0_07.j2k (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p0_08.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p0_09.j2k (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p0_10.j2k (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p0_11.j2k (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p0_12.j2k (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p0_13.j2k (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p0_14.j2k (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p0_15.j2k (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p0_16.j2k (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p1_01.j2k (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p1_02.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p1_03.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p1_04.j2k (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p1_05.j2k (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p1_06.j2k (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p1_07.j2k (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Bretagne1_ht.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Bretagne1_ht_lossy.j2k (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: byte_causal.jhc (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: byte.jph (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 62% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 70% [7 zlib1g-dev 16.4 kB/155 kB 11%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (1219 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 13.3MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:03  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.5MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:02  |████████████▋ | 829kB 1.3MB/s eta 0:00:02  |████████████▊ | 839kB 1.3MB/s eta 0:00:02  |████████████▉ | 849kB 1.3MB/s eta 0:00:02  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 22.3MB/s eta 0:00:01  |▊ | 20kB 27.0MB/s eta 0:00:01  |█▏ | 30kB 32.9MB/s eta 0:00:01  |█▌ | 40kB 37.2MB/s eta 0:00:01  |██ | 51kB 38.7MB/s eta 0:00:01  |██▎ | 61kB 42.1MB/s eta 0:00:01  |██▋ | 71kB 43.8MB/s eta 0:00:01  |███ | 81kB 47.0MB/s eta 0:00:01  |███▍ | 92kB 50.0MB/s eta 0:00:01  |███▉ | 102kB 52.4MB/s eta 0:00:01  |████▏ | 112kB 52.4MB/s eta 0:00:01  |████▌ | 122kB 52.4MB/s eta 0:00:01  |█████ | 133kB 52.4MB/s eta 0:00:01  |█████▎ | 143kB 52.4MB/s eta 0:00:01  |█████▊ | 153kB 52.4MB/s eta 0:00:01  |██████ | 163kB 52.4MB/s eta 0:00:01  |██████▌ | 174kB 52.4MB/s eta 0:00:01  |██████▉ | 184kB 52.4MB/s eta 0:00:01  |███████▏ | 194kB 52.4MB/s eta 0:00:01  |███████▋ | 204kB 52.4MB/s eta 0:00:01  |████████ | 215kB 52.4MB/s eta 0:00:01  |████████▍ | 225kB 52.4MB/s eta 0:00:01  |████████▊ | 235kB 52.4MB/s eta 0:00:01  |█████████ | 245kB 52.4MB/s eta 0:00:01  |█████████▌ | 256kB 52.4MB/s eta 0:00:01  |█████████▉ | 266kB 52.4MB/s eta 0:00:01  |██████████▎ | 276kB 52.4MB/s eta 0:00:01  |██████████▋ | 286kB 52.4MB/s eta 0:00:01  |███████████ | 296kB 52.4MB/s eta 0:00:01  |███████████▍ | 307kB 52.4MB/s eta 0:00:01  |███████████▊ | 317kB 52.4MB/s eta 0:00:01  |████████████▏ | 327kB 52.4MB/s eta 0:00:01  |████████████▌ | 337kB 52.4MB/s eta 0:00:01  |█████████████ | 348kB 52.4MB/s eta 0:00:01  |█████████████▎ | 358kB 52.4MB/s eta 0:00:01  |█████████████▋ | 368kB 52.4MB/s eta 0:00:01  |██████████████ | 378kB 52.4MB/s eta 0:00:01  |██████████████▍ | 389kB 52.4MB/s eta 0:00:01  |██████████████▉ | 399kB 52.4MB/s eta 0:00:01  |███████████████▏ | 409kB 52.4MB/s eta 0:00:01  |███████████████▋ | 419kB 52.4MB/s eta 0:00:01  |████████████████ | 430kB 52.4MB/s eta 0:00:01  |████████████████▎ | 440kB 52.4MB/s eta 0:00:01  |████████████████▊ | 450kB 52.4MB/s eta 0:00:01  |█████████████████ | 460kB 52.4MB/s eta 0:00:01  |█████████████████▌ | 471kB 52.4MB/s eta 0:00:01  |█████████████████▉ | 481kB 52.4MB/s eta 0:00:01  |██████████████████▏ | 491kB 52.4MB/s eta 0:00:01  |██████████████████▋ | 501kB 52.4MB/s eta 0:00:01  |███████████████████ | 512kB 52.4MB/s eta 0:00:01  |███████████████████▍ | 522kB 52.4MB/s eta 0:00:01  |███████████████████▊ | 532kB 52.4MB/s eta 0:00:01  |████████████████████▏ | 542kB 52.4MB/s eta 0:00:01  |████████████████████▌ | 552kB 52.4MB/s eta 0:00:01  |████████████████████▉ | 563kB 52.4MB/s eta 0:00:01  |█████████████████████▎ | 573kB 52.4MB/s eta 0:00:01  |█████████████████████▋ | 583kB 52.4MB/s eta 0:00:01  |██████████████████████ | 593kB 52.4MB/s eta 0:00:01  |██████████████████████▍ | 604kB 52.4MB/s eta 0:00:01  |██████████████████████▊ | 614kB 52.4MB/s eta 0:00:01  |███████████████████████▏ | 624kB 52.4MB/s eta 0:00:01  |███████████████████████▌ | 634kB 52.4MB/s eta 0:00:01  |████████████████████████ | 645kB 52.4MB/s eta 0:00:01  |████████████████████████▎ | 655kB 52.4MB/s eta 0:00:01  |████████████████████████▊ | 665kB 52.4MB/s eta 0:00:01  |█████████████████████████ | 675kB 52.4MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 52.4MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 52.4MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 52.4MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 52.4MB/s eta 0:00:01  |███████████████████████████ | 727kB 52.4MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 52.4MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 52.4MB/s eta 0:00:01  |████████████████████████████ | 757kB 52.4MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 52.4MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 52.4MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 52.4MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 52.4MB/s eta 0:00:01  |██████████████████████████████ | 808kB 52.4MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 52.4MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 52.4MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 52.4MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 52.4MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 52.4MB/s eta 0:00:01  |████████████████████████████████| 870kB 52.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 450.6/736.6 kB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 49.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 38.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 2.7/5.1 MB 33.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 36.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 32.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/159.5 kB 947.6 kB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/159.5 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 6.9 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/9.2 MB 10.4 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/9.2 MB 16.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 3.7/9.2 MB 26.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 6.9/9.2 MB 39.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 45.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 35.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 94.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 79.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 73.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 137.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 6.1/17.3 MB 88.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 8.9/17.3 MB 86.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.1/17.3 MB 81.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 14.8/17.3 MB 84.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 84.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 68.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 183.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 49.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 19.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data' and '/src/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xbL4tzsntx.data' and '/src/inspector/fuzzerLogFile-0-xbL4tzsntx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data.yaml' and '/src/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xbL4tzsntx.data.yaml' and '/src/inspector/fuzzerLogFile-0-xbL4tzsntx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xbL4tzsntx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xbL4tzsntx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xbL4tzsntx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xbL4tzsntx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xbL4tzsntx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xbL4tzsntx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xbL4tzsntx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xbL4tzsntx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:27.764 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:27.764 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/opj_decompress_fuzzer_JP2 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:27.764 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/opj_decompress_fuzzer_J2K is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:27.764 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:27.808 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MJmm9mZK8Z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:27.852 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xbL4tzsntx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:27.972 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/opj_decompress_fuzzer_JP2', 'fuzzer_log_file': 'fuzzerLogFile-0-MJmm9mZK8Z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/opj_decompress_fuzzer_J2K', 'fuzzer_log_file': 'fuzzerLogFile-0-xbL4tzsntx'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:27.973 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:28.146 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:28.146 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:28.164 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:28.164 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:28.165 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xbL4tzsntx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:28.165 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.388 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.388 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xbL4tzsntx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.502 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.503 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.706 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:31.840 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.137 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.138 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.138 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.138 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xbL4tzsntx.data with fuzzerLogFile-0-xbL4tzsntx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.138 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MJmm9mZK8Z.data with fuzzerLogFile-0-MJmm9mZK8Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.138 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.138 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.150 INFO fuzzer_profile - accummulate_profile: opj_decompress_fuzzer_J2K: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.151 INFO fuzzer_profile - accummulate_profile: opj_decompress_fuzzer_JP2: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.159 INFO fuzzer_profile - accummulate_profile: opj_decompress_fuzzer_J2K: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.159 INFO fuzzer_profile - accummulate_profile: opj_decompress_fuzzer_J2K: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.160 INFO fuzzer_profile - accummulate_profile: opj_decompress_fuzzer_JP2: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.160 INFO fuzzer_profile - accummulate_profile: opj_decompress_fuzzer_JP2: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.161 INFO fuzzer_profile - accummulate_profile: opj_decompress_fuzzer_J2K: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.161 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.161 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target opj_decompress_fuzzer_J2K Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.161 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.161 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/opj_decompress_fuzzer_J2K.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/opj_decompress_fuzzer_J2K.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.162 INFO fuzzer_profile - accummulate_profile: opj_decompress_fuzzer_JP2: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.162 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.162 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target opj_decompress_fuzzer_JP2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.162 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.162 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/opj_decompress_fuzzer_JP2.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/opj_decompress_fuzzer_JP2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4529| | /* Useful to manage the case of textGBR.jp2 file because two values of TNSot are allowed: the correct numbers of Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4529| | /* Useful to manage the case of textGBR.jp2 file because two values of TNSot are allowed: the correct numbers of Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.876 INFO fuzzer_profile - accummulate_profile: opj_decompress_fuzzer_J2K: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.877 INFO fuzzer_profile - accummulate_profile: opj_decompress_fuzzer_J2K: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.877 INFO fuzzer_profile - accummulate_profile: opj_decompress_fuzzer_J2K: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.877 INFO fuzzer_profile - accummulate_profile: opj_decompress_fuzzer_J2K: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.878 INFO fuzzer_profile - accummulate_profile: opj_decompress_fuzzer_J2K: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.888 INFO fuzzer_profile - accummulate_profile: opj_decompress_fuzzer_JP2: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.889 INFO fuzzer_profile - accummulate_profile: opj_decompress_fuzzer_JP2: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.889 INFO fuzzer_profile - accummulate_profile: opj_decompress_fuzzer_JP2: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.889 INFO fuzzer_profile - accummulate_profile: opj_decompress_fuzzer_JP2: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:32.891 INFO fuzzer_profile - accummulate_profile: opj_decompress_fuzzer_JP2: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.492 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.493 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.493 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.493 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.493 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.501 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.519 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.519 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.527 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/openjpeg/reports/20240522/linux -- opj_decompress_fuzzer_J2K Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.527 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/openjpeg/reports-by-target/20240522/opj_decompress_fuzzer_J2K/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.535 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.709 INFO analysis - overlay_calltree_with_coverage: [+] found 123 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/openjpeg/reports/20240522/linux -- opj_decompress_fuzzer_JP2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.713 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/openjpeg/reports-by-target/20240522/opj_decompress_fuzzer_JP2/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.722 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.908 INFO analysis - overlay_calltree_with_coverage: [+] found 289 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xbL4tzsntx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xbL4tzsntx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xbL4tzsntx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.935 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.935 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.935 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.936 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.945 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.946 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.959 INFO html_report - create_all_function_table: Assembled a total of 651 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.959 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.980 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.980 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.982 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.982 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 264 -- : 264 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.982 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.983 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.682 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.892 INFO html_helpers - create_horisontal_calltree_image: Creating image opj_decompress_fuzzer_J2K_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.892 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.953 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.953 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.065 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.065 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.091 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.092 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.093 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.093 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 264 -- : 264 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.093 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.094 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.235 INFO html_helpers - create_horisontal_calltree_image: Creating image opj_decompress_fuzzer_JP2_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.235 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.404 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.405 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.495 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.495 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.516 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.516 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:35.516 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:36.299 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:36.300 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:36.300 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:36.301 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:37.068 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:37.069 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:37.084 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:37.084 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:37.084 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:38.057 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:38.058 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:38.074 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:38.077 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:38.077 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:38.930 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:38.930 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:38.948 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:38.949 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:38.949 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:39.823 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:39.824 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:39.842 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:39.843 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:39.843 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:40.651 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:40.652 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:40.669 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:40.670 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:40.670 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:41.715 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:41.716 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:41.734 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:41.735 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:41.735 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:42.568 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:42.569 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:42.587 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:42.588 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:42.588 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:43.423 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:43.424 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:43.442 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:43.443 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:43.443 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:44.499 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:44.499 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:44.518 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:44.518 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:44.518 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.337 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.338 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.357 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['opj_jp2_decode', 'opj_jp2_encode', 'opj_jp2_setup_encoder', 'opj_jp2_start_compress', 'opj_jp2_read_header', 'jp2_dump', 'opj_j2k_read_siz', 'opj_jp2_get_tile', 'opj_j2k_read_cod', 'opj_jp2_end_compress'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.382 INFO html_report - create_all_function_table: Assembled a total of 651 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.393 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.410 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.410 INFO engine_input - analysis_func: Generating input for opj_decompress_fuzzer_J2K Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.419 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opj_j2k_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opj_mutex_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opj_mutex_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opj_mutex_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opj_j2k_get_default_thread_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opj_tls_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opj_mutex_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opj_thread_pool_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opj_j2k_create_cstr_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.420 INFO engine_input - analysis_func: Generating input for opj_decompress_fuzzer_JP2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.428 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opj_mutex_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opj_mutex_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opj_mutex_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opj_jp2_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opj_j2k_get_default_thread_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opj_j2k_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opj_tls_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opj_mutex_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opj_thread_pool_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.429 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.429 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.429 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.432 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.432 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.451 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.451 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.451 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.463 INFO sinks_analyser - analysis_func: ['opj_decompress_fuzzer_JP2.cpp', 'opj_decompress_fuzzer_J2K.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.464 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.465 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.472 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.498 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.500 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.501 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.508 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.514 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.515 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.526 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.526 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.526 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.526 INFO annotated_cfg - analysis_func: Analysing: opj_decompress_fuzzer_J2K Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.528 INFO annotated_cfg - analysis_func: Analysing: opj_decompress_fuzzer_JP2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.540 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/openjpeg/reports/20240522/linux -- opj_decompress_fuzzer_J2K Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.540 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/openjpeg/reports/20240522/linux -- opj_decompress_fuzzer_JP2 Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.544 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.574 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.600 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:48.426 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:48.594 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:48.595 INFO debug_info - create_friendly_debug_types: Have to create for 11056 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:48.727 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:48.741 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:48.754 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:48.767 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:49.144 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/ht_dec.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/tests/fuzzers/opj_decompress_fuzzer_J2K.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/cio.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/event.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/image.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/opj_intmath.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/openjpeg.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/opj_malloc.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/malloc.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/j2k.c ------- 171 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/jp2.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/mct.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/pi.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/tcd.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/opj_includes.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/tgt.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/function_list.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/thread.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/bio.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/dwt.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/invert.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/t1.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/mqc_inl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/t2.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/sparse_array.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/src/lib/openjp2/mqc.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/openjpeg/tests/fuzzers/opj_decompress_fuzzer_JP2.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:49.357 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:49.397 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:49.397 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/132 files][ 0.0 B/ 55.5 MiB] 0% Done / [0/132 files][ 0.0 B/ 55.5 MiB] 0% Done / [0/132 files][ 0.0 B/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/132 files][ 0.0 B/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/132 files][ 0.0 B/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/132 files][ 2.0 KiB/ 55.5 MiB] 0% Done / [0/132 files][ 2.0 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/132 files][ 2.0 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/132 files][ 2.0 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/opj_decompress_fuzzer_JP2_colormap.png [Content-Type=image/png]... Step #8: / [0/132 files][143.7 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xbL4tzsntx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/132 files][395.6 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [0/132 files][395.6 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/132 files][395.6 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/132 files][395.6 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xbL4tzsntx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/132 files][395.6 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/132 files][395.6 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/132 files][399.4 KiB/ 55.5 MiB] 0% Done / [1/132 files][399.4 KiB/ 55.5 MiB] 0% Done / [2/132 files][399.4 KiB/ 55.5 MiB] 0% Done / [3/132 files][399.4 KiB/ 55.5 MiB] 0% Done / [4/132 files][400.1 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [4/132 files][415.8 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/opj_decompress_fuzzer_JP2.covreport [Content-Type=application/octet-stream]... Step #8: / [4/132 files][415.8 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/132 files][431.1 KiB/ 55.5 MiB] 0% Done / [5/132 files][431.1 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [5/132 files][431.1 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [5/132 files][431.1 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [5/132 files][431.1 KiB/ 55.5 MiB] 0% Done / [6/132 files][431.1 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/132 files][ 1.2 MiB/ 55.5 MiB] 2% Done / [7/132 files][ 1.5 MiB/ 55.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_8.html [Content-Type=text/html]... Step #8: / [7/132 files][ 2.3 MiB/ 55.5 MiB] 4% Done / [7/132 files][ 2.3 MiB/ 55.5 MiB] 4% Done / [8/132 files][ 2.3 MiB/ 55.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/132 files][ 3.2 MiB/ 55.5 MiB] 5% Done / [10/132 files][ 3.2 MiB/ 55.5 MiB] 5% Done / [10/132 files][ 3.2 MiB/ 55.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data [Content-Type=application/octet-stream]... Step #8: / [10/132 files][ 3.2 MiB/ 55.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/opj_decompress_fuzzer_J2K.covreport [Content-Type=application/octet-stream]... Step #8: / [10/132 files][ 3.2 MiB/ 55.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/132 files][ 3.2 MiB/ 55.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/132 files][ 3.2 MiB/ 55.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/132 files][ 3.2 MiB/ 55.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [10/132 files][ 3.7 MiB/ 55.5 MiB] 6% Done / [11/132 files][ 4.0 MiB/ 55.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/132 files][ 4.0 MiB/ 55.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/132 files][ 4.5 MiB/ 55.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/132 files][ 5.8 MiB/ 55.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/132 files][ 6.3 MiB/ 55.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/132 files][ 6.6 MiB/ 55.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/132 files][ 6.8 MiB/ 55.5 MiB] 12% Done / [12/132 files][ 6.8 MiB/ 55.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/opj_decompress_fuzzer_J2K_colormap.png [Content-Type=image/png]... Step #8: / [12/132 files][ 8.6 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [12/132 files][ 9.1 MiB/ 55.5 MiB] 16% Done / [13/132 files][ 9.6 MiB/ 55.5 MiB] 17% Done / [14/132 files][ 11.9 MiB/ 55.5 MiB] 21% Done / [15/132 files][ 11.9 MiB/ 55.5 MiB] 21% Done / [16/132 files][ 12.6 MiB/ 55.5 MiB] 22% Done / [17/132 files][ 12.9 MiB/ 55.5 MiB] 23% Done / [18/132 files][ 13.1 MiB/ 55.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xbL4tzsntx.data.yaml [Content-Type=application/octet-stream]... Step #8: / [18/132 files][ 16.1 MiB/ 55.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/132 files][ 16.1 MiB/ 55.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: / [18/132 files][ 16.1 MiB/ 55.5 MiB] 29% Done / [19/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done / [20/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [20/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: / [20/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [20/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xbL4tzsntx.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [20/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done / [21/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done / [22/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done / [23/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [23/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done / [23/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xbL4tzsntx.data [Content-Type=application/octet-stream]... Step #8: / [23/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xbL4tzsntx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [23/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [23/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [23/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/tcd.h [Content-Type=text/x-chdr]... Step #8: / [23/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [23/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [23/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done / [24/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done / [25/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [25/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done / [26/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MJmm9mZK8Z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [26/132 files][ 16.2 MiB/ 55.5 MiB] 29% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/132 files][ 16.4 MiB/ 55.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: - [26/132 files][ 16.4 MiB/ 55.5 MiB] 29% Done - [27/132 files][ 16.4 MiB/ 55.5 MiB] 29% Done - [27/132 files][ 16.4 MiB/ 55.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: - [27/132 files][ 16.7 MiB/ 55.5 MiB] 30% Done - [27/132 files][ 17.0 MiB/ 55.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: - [27/132 files][ 17.2 MiB/ 55.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/132 files][ 17.5 MiB/ 55.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [27/132 files][ 17.8 MiB/ 55.5 MiB] 31% Done - [27/132 files][ 17.8 MiB/ 55.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: - [27/132 files][ 17.8 MiB/ 55.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [27/132 files][ 17.8 MiB/ 55.5 MiB] 31% Done - [27/132 files][ 17.8 MiB/ 55.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [28/132 files][ 18.3 MiB/ 55.5 MiB] 32% Done - [29/132 files][ 18.3 MiB/ 55.5 MiB] 32% Done - [29/132 files][ 18.5 MiB/ 55.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/malloc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [29/132 files][ 20.8 MiB/ 55.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [29/132 files][ 20.8 MiB/ 55.5 MiB] 37% Done - [29/132 files][ 20.8 MiB/ 55.5 MiB] 37% Done - [29/132 files][ 21.6 MiB/ 55.5 MiB] 38% Done - [29/132 files][ 22.1 MiB/ 55.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [29/132 files][ 22.6 MiB/ 55.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [29/132 files][ 23.1 MiB/ 55.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: - [29/132 files][ 23.6 MiB/ 55.5 MiB] 42% Done - [29/132 files][ 23.6 MiB/ 55.5 MiB] 42% Done - [29/132 files][ 23.6 MiB/ 55.5 MiB] 42% Done - [30/132 files][ 23.9 MiB/ 55.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/cio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/tests/fuzzers/opj_decompress_fuzzer_JP2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/event.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [30/132 files][ 24.4 MiB/ 55.5 MiB] 43% Done - [30/132 files][ 24.4 MiB/ 55.5 MiB] 43% Done - [30/132 files][ 24.4 MiB/ 55.5 MiB] 43% Done - [30/132 files][ 24.4 MiB/ 55.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/tests/fuzzers/opj_decompress_fuzzer_J2K.cpp [Content-Type=text/x-c++src]... Step #8: - [30/132 files][ 24.7 MiB/ 55.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/t1.c [Content-Type=text/x-csrc]... Step #8: - [30/132 files][ 24.7 MiB/ 55.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/t1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/opj_codec.h [Content-Type=text/x-chdr]... Step #8: - [30/132 files][ 24.9 MiB/ 55.5 MiB] 44% Done - [30/132 files][ 24.9 MiB/ 55.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/mqc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/tgt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: - [30/132 files][ 25.7 MiB/ 55.5 MiB] 46% Done - [30/132 files][ 25.7 MiB/ 55.5 MiB] 46% Done - [31/132 files][ 25.7 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [31/132 files][ 25.7 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/openjpeg.h [Content-Type=text/x-chdr]... Step #8: - [31/132 files][ 25.7 MiB/ 55.5 MiB] 46% Done - [31/132 files][ 26.0 MiB/ 55.5 MiB] 46% Done - [31/132 files][ 26.0 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/j2k.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/function_list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/t2.h [Content-Type=text/x-chdr]... Step #8: - [31/132 files][ 28.0 MiB/ 55.5 MiB] 50% Done - [31/132 files][ 29.0 MiB/ 55.5 MiB] 52% Done - [31/132 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/mct.c [Content-Type=text/x-csrc]... Step #8: - [31/132 files][ 32.0 MiB/ 55.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [31/132 files][ 32.8 MiB/ 55.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/t1_luts.h [Content-Type=text/x-chdr]... Step #8: - [31/132 files][ 33.1 MiB/ 55.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/bio.c [Content-Type=text/x-csrc]... Step #8: - [31/132 files][ 33.3 MiB/ 55.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/opj_includes.h [Content-Type=text/x-chdr]... Step #8: - [31/132 files][ 33.8 MiB/ 55.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/tgt.h [Content-Type=text/x-chdr]... Step #8: - [31/132 files][ 33.9 MiB/ 55.5 MiB] 61% Done - [32/132 files][ 33.9 MiB/ 55.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/t2.c [Content-Type=text/x-csrc]... Step #8: - [33/132 files][ 33.9 MiB/ 55.5 MiB] 61% Done - [33/132 files][ 33.9 MiB/ 55.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/function_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/tcd.c [Content-Type=text/x-csrc]... Step #8: - [33/132 files][ 34.2 MiB/ 55.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/j2k.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/thread.h [Content-Type=text/x-chdr]... Step #8: - [33/132 files][ 34.2 MiB/ 55.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/pi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/ht_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/cio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/opj_malloc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/bio.h [Content-Type=text/x-chdr]... Step #8: - [33/132 files][ 34.2 MiB/ 55.5 MiB] 61% Done - [33/132 files][ 34.2 MiB/ 55.5 MiB] 61% Done - [33/132 files][ 34.2 MiB/ 55.5 MiB] 61% Done - [33/132 files][ 34.4 MiB/ 55.5 MiB] 62% Done - [33/132 files][ 34.4 MiB/ 55.5 MiB] 62% Done - [33/132 files][ 34.4 MiB/ 55.5 MiB] 62% Done - [33/132 files][ 34.4 MiB/ 55.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/jp2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/openjpeg.c [Content-Type=text/x-csrc]... Step #8: - [33/132 files][ 34.7 MiB/ 55.5 MiB] 62% Done - [33/132 files][ 34.7 MiB/ 55.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/thread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/opj_intmath.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/sparse_array.h [Content-Type=text/x-chdr]... Step #8: - [33/132 files][ 34.7 MiB/ 55.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/dwt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/image.c [Content-Type=text/x-csrc]... Step #8: - [33/132 files][ 34.7 MiB/ 55.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/jp2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [33/132 files][ 34.7 MiB/ 55.5 MiB] 62% Done - [33/132 files][ 34.7 MiB/ 55.5 MiB] 62% Done - [33/132 files][ 34.7 MiB/ 55.5 MiB] 62% Done - [33/132 files][ 34.7 MiB/ 55.5 MiB] 62% Done - [33/132 files][ 34.7 MiB/ 55.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/invert.c [Content-Type=text/x-csrc]... Step #8: - [33/132 files][ 34.9 MiB/ 55.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/mqc.h [Content-Type=text/x-chdr]... Step #8: - [33/132 files][ 34.9 MiB/ 55.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/sparse_array.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/pi.c [Content-Type=text/x-csrc]... Step #8: - [33/132 files][ 34.9 MiB/ 55.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/event.c [Content-Type=text/x-csrc]... Step #8: - [33/132 files][ 34.9 MiB/ 55.5 MiB] 62% Done - [33/132 files][ 34.9 MiB/ 55.5 MiB] 62% Done - [34/132 files][ 34.9 MiB/ 55.5 MiB] 62% Done - [35/132 files][ 35.0 MiB/ 55.5 MiB] 63% Done - [36/132 files][ 35.0 MiB/ 55.5 MiB] 63% Done - [37/132 files][ 35.0 MiB/ 55.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/t1_ht_luts.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/openjpeg/src/lib/openjp2/mqc_inl.h [Content-Type=text/x-chdr]... Step #8: - [37/132 files][ 35.0 MiB/ 55.5 MiB] 63% Done - [37/132 files][ 35.0 MiB/ 55.5 MiB] 63% Done - [38/132 files][ 35.0 MiB/ 55.5 MiB] 63% Done - [39/132 files][ 35.0 MiB/ 55.5 MiB] 63% Done - [40/132 files][ 35.0 MiB/ 55.5 MiB] 63% Done - [41/132 files][ 35.0 MiB/ 55.5 MiB] 63% Done - [42/132 files][ 35.0 MiB/ 55.5 MiB] 63% Done - [43/132 files][ 35.0 MiB/ 55.5 MiB] 63% Done - [44/132 files][ 35.0 MiB/ 55.5 MiB] 63% Done - [45/132 files][ 35.0 MiB/ 55.5 MiB] 63% Done - [46/132 files][ 35.0 MiB/ 55.5 MiB] 63% Done - [47/132 files][ 35.1 MiB/ 55.5 MiB] 63% Done - [48/132 files][ 35.1 MiB/ 55.5 MiB] 63% Done - [49/132 files][ 35.6 MiB/ 55.5 MiB] 64% Done - [50/132 files][ 38.0 MiB/ 55.5 MiB] 68% Done - [51/132 files][ 40.3 MiB/ 55.5 MiB] 72% Done - [52/132 files][ 40.3 MiB/ 55.5 MiB] 72% Done - [53/132 files][ 40.3 MiB/ 55.5 MiB] 72% Done - [54/132 files][ 40.4 MiB/ 55.5 MiB] 72% Done - [55/132 files][ 40.4 MiB/ 55.5 MiB] 72% Done - [56/132 files][ 40.4 MiB/ 55.5 MiB] 72% Done - [57/132 files][ 40.5 MiB/ 55.5 MiB] 73% Done - [58/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [59/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [60/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [61/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [62/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [63/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [64/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [65/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [66/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [67/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [68/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [69/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [70/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [71/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [72/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [73/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [74/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [75/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [76/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [77/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [78/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [79/132 files][ 40.6 MiB/ 55.5 MiB] 73% Done - [80/132 files][ 40.7 MiB/ 55.5 MiB] 73% Done \ \ [81/132 files][ 40.7 MiB/ 55.5 MiB] 73% Done \ [82/132 files][ 40.7 MiB/ 55.5 MiB] 73% Done \ [83/132 files][ 40.7 MiB/ 55.5 MiB] 73% Done \ [84/132 files][ 40.7 MiB/ 55.5 MiB] 73% Done \ [85/132 files][ 40.7 MiB/ 55.5 MiB] 73% Done \ [86/132 files][ 40.7 MiB/ 55.5 MiB] 73% Done \ [87/132 files][ 40.8 MiB/ 55.5 MiB] 73% Done \ [88/132 files][ 41.0 MiB/ 55.5 MiB] 73% Done \ [89/132 files][ 41.0 MiB/ 55.5 MiB] 73% Done \ [90/132 files][ 41.0 MiB/ 55.5 MiB] 73% Done \ [91/132 files][ 41.0 MiB/ 55.5 MiB] 73% Done \ [92/132 files][ 41.0 MiB/ 55.5 MiB] 73% Done \ [93/132 files][ 41.0 MiB/ 55.5 MiB] 73% Done \ [94/132 files][ 41.3 MiB/ 55.5 MiB] 74% Done \ [95/132 files][ 41.3 MiB/ 55.5 MiB] 74% Done \ [96/132 files][ 41.4 MiB/ 55.5 MiB] 74% Done \ [97/132 files][ 41.4 MiB/ 55.5 MiB] 74% Done \ [98/132 files][ 41.5 MiB/ 55.5 MiB] 74% Done \ [99/132 files][ 41.5 MiB/ 55.5 MiB] 74% Done \ [100/132 files][ 41.7 MiB/ 55.5 MiB] 75% Done \ [101/132 files][ 43.3 MiB/ 55.5 MiB] 78% Done \ [102/132 files][ 43.3 MiB/ 55.5 MiB] 78% Done \ [103/132 files][ 43.3 MiB/ 55.5 MiB] 78% Done \ [104/132 files][ 43.8 MiB/ 55.5 MiB] 78% Done \ [105/132 files][ 44.6 MiB/ 55.5 MiB] 80% Done \ [106/132 files][ 44.7 MiB/ 55.5 MiB] 80% Done \ [107/132 files][ 44.7 MiB/ 55.5 MiB] 80% Done \ [108/132 files][ 44.7 MiB/ 55.5 MiB] 80% Done \ [109/132 files][ 44.7 MiB/ 55.5 MiB] 80% Done \ [110/132 files][ 44.7 MiB/ 55.5 MiB] 80% Done \ [111/132 files][ 44.7 MiB/ 55.5 MiB] 80% Done \ [112/132 files][ 44.7 MiB/ 55.5 MiB] 80% Done \ [113/132 files][ 44.7 MiB/ 55.5 MiB] 80% Done \ [114/132 files][ 49.3 MiB/ 55.5 MiB] 88% Done \ [115/132 files][ 49.6 MiB/ 55.5 MiB] 89% Done \ [116/132 files][ 54.3 MiB/ 55.5 MiB] 97% Done \ [117/132 files][ 54.3 MiB/ 55.5 MiB] 97% Done \ [118/132 files][ 54.3 MiB/ 55.5 MiB] 97% Done \ [119/132 files][ 54.3 MiB/ 55.5 MiB] 97% Done \ [120/132 files][ 54.3 MiB/ 55.5 MiB] 97% Done \ [121/132 files][ 54.6 MiB/ 55.5 MiB] 98% Done \ [122/132 files][ 55.3 MiB/ 55.5 MiB] 99% Done \ [123/132 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [124/132 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [125/132 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [126/132 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [127/132 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [128/132 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [129/132 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [130/132 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [131/132 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [132/132 files][ 55.5 MiB/ 55.5 MiB] 100% Done Step #8: Operation completed over 132 objects/55.5 MiB. Finished Step #8 PUSH DONE