starting build "5666e48e-3faf-4a41-ae4c-ab0bc27d2598" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 04b600c3b42f: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: c8254692eae2: Waiting Step #0: 10dce4875af8: Waiting Step #0: 83b59bf73b15: Waiting Step #0: f8c04c40c688: Waiting Step #0: b4e152850fb5: Waiting Step #0: 4e6532c1e162: Waiting Step #0: 499fab4d4afd: Waiting Step #0: de7e767ef113: Waiting Step #0: db8b651e5316: Waiting Step #0: 535476894854: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: b549f31133a9: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/lzo/textcov_reports/20240522/all_lzo_compress.covreport... Step #1: / [0/3 files][ 0.0 B/ 3.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lzo/textcov_reports/20240522/lzo_compress_target.covreport... Step #1: / [0/3 files][ 0.0 B/ 3.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lzo/textcov_reports/20240522/lzo_decompress_target.covreport... Step #1: / [0/3 files][ 0.0 B/ 3.3 MiB] 0% Done / [1/3 files][652.4 KiB/ 3.3 MiB] 19% Done / [2/3 files][915.4 KiB/ 3.3 MiB] 26% Done / [3/3 files][ 3.3 MiB/ 3.3 MiB] 100% Done Step #1: Operation completed over 3 objects/3.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 3420 Step #2: -rw-r--r-- 1 root root 397707 May 22 10:03 lzo_compress_target.covreport Step #2: -rw-r--r-- 1 root root 539662 May 22 10:03 lzo_decompress_target.covreport Step #2: -rw-r--r-- 1 root root 2558529 May 22 10:03 all_lzo_compress.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 28.16kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 0d403ab20828: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 51a11501906f: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 3b79056069ee: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 2af4c62c4868: Waiting Step #4: b7f4aba96676: Waiting Step #4: b183bf4b4905: Waiting Step #4: 9f325110a2f2: Pulling fs layer Step #4: 684bf5ceae20: Waiting Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: 9506c77dd40c: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 629364863e03: Waiting Step #4: d2235c9c3e41: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: a9c74f632174: Pull complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool wget Step #4: ---> Running in cbc2d5a796ba Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Hit:9 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Fetched 22.1 MB in 2s (9786 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: wget is already the newest version (1.20.3-1ubuntu2). Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 4s (436 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container cbc2d5a796ba Step #4: ---> 07f717d644ae Step #4: Step 3/5 : RUN wget -O lzo.tar.gz http://www.oberhumer.com/opensource/lzo/download/lzo-2.10.tar.gz Step #4: ---> Running in 5f4089bf1869 Step #4: --2024-05-22 10:03:46-- http://www.oberhumer.com/opensource/lzo/download/lzo-2.10.tar.gz Step #4: Resolving www.oberhumer.com (www.oberhumer.com)... 193.170.194.40 Step #4: Connecting to www.oberhumer.com (www.oberhumer.com)|193.170.194.40|:80... connected. Step #4: HTTP request sent, awaiting response... 200 OK Step #4: Length: 600622 (587K) [application/x-gzip] Step #4: Saving to: 'lzo.tar.gz' Step #4: Step #4: 0K .......... .......... .......... .......... .......... 8% 193K 3s Step #4: 50K .......... .......... .......... .......... .......... 17% 388K 2s Step #4: 100K .......... .......... .......... .......... .......... 25% 54.2M 1s Step #4: 150K .......... .......... .......... .......... .......... 34% 112M 1s Step #4: 200K .......... .......... .......... .......... .......... 42% 388K 1s Step #4: 250K .......... .......... .......... .......... .......... 51% 209M 0s Step #4: 300K .......... .......... .......... .......... .......... 59% 69.7M 0s Step #4: 350K .......... .......... .......... .......... .......... 68% 187M 0s Step #4: 400K .......... .......... .......... .......... .......... 76% 393K 0s Step #4: 450K .......... .......... .......... .......... .......... 85% 47.7M 0s Step #4: 500K .......... .......... .......... .......... .......... 93% 110M 0s Step #4: 550K .......... .......... .......... ......  100% 180M=0.6s Step #4: Step #4: 2024-05-22 10:03:47 (905 KB/s) - 'lzo.tar.gz' saved [600622/600622] Step #4: Step #4: Removing intermediate container 5f4089bf1869 Step #4: ---> 6df1350e5c13 Step #4: Step 4/5 : COPY *.c *.cc *.options build.sh $SRC/ Step #4: ---> 66ba83d1c2c6 Step #4: Step 5/5 : COPY lzo_decompress_target_seeds $SRC/lzo_decompress_target_seeds Step #4: ---> 5cf7413d7dba Step #4: Successfully built 5cf7413d7dba Step #4: Successfully tagged gcr.io/oss-fuzz/lzo:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/lzo Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileeaLM1P Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileeaLM1P Step #5 - "srcmap": + rm /tmp/fileeaLM1P Step #5 - "srcmap": {} Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": + tar xzf lzo.tar.gz Step #6 - "compile-libfuzzer-introspector-x86_64": + cd lzo-2.10 Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Configuring LZO 2.10 Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for style of include used by make... GNU Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C preprocessor needs special flags... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether time.h and sys/time.h may both be included... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking assert.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking assert.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for assert.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ctype.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ctype.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ctype.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dirent.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dirent.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirent.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking float.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking float.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for float.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking malloc.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking malloc.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking setjmp.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking setjmp.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setjmp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking signal.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking signal.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signal.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdarg.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdarg.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdarg.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdio.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdio.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking utime.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking utime.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utime.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resource.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/wait.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/wait.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether limits.h is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for off_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ptrdiff_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking return type of signal handlers... void Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of short... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of __int16... 0 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of __int32... 0 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of __int64... 0 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of void *... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of size_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of ptrdiff_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of __int32... (cached) 0 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of intmax_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of uintmax_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of intptr_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of uintptr_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of float... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of double... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long double... 16 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of dev_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of fpos_t... 16 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of mode_t... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of off_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of ssize_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for access... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atexit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atoi... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atol... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for chmod... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for chown... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_getcpuclockid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_getres... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ctime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for difftime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fstat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpagesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrusage... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for isatty... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for longjmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lstat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memcmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memmove... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkdir... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mktime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mprotect... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for munmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for qsort... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for raise... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rmdir... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setjmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strcasecmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strdup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strftime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stricmp... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strncasecmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strnicmp... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strrchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strstr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for umask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsnprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build assembly versions... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether your compiler passes the LZO conformance test... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lzo2.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": LZO configuration summary Step #6 - "compile-libfuzzer-introspector-x86_64": ------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": LZO version : 2.10 Step #6 - "compile-libfuzzer-introspector-x86_64": configured for host : x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": source code location : . Step #6 - "compile-libfuzzer-introspector-x86_64": compiler : clang Step #6 - "compile-libfuzzer-introspector-x86_64": preprocessor definitions : -DLZO_HAVE_CONFIG_H=1 Step #6 - "compile-libfuzzer-introspector-x86_64": preprocessor flags : Step #6 - "compile-libfuzzer-introspector-x86_64": compiler flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": build static library : yes Step #6 - "compile-libfuzzer-introspector-x86_64": build shared library : no Step #6 - "compile-libfuzzer-introspector-x86_64": enable i386 assembly code : no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": LZO 2.10 configured. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Copyright (C) 1996-2017 Markus Franz Xaver Johannes Oberhumer Step #6 - "compile-libfuzzer-introspector-x86_64": All Rights Reserved. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": The LZO library is free software; you can redistribute it and/or Step #6 - "compile-libfuzzer-introspector-x86_64": modify it under the terms of the GNU General Public License as Step #6 - "compile-libfuzzer-introspector-x86_64": published by the Free Software Foundation; either version 2 of Step #6 - "compile-libfuzzer-introspector-x86_64": the License, or (at your option) any later version. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": The LZO library is distributed in the hope that it will be useful, Step #6 - "compile-libfuzzer-introspector-x86_64": but WITHOUT ANY WARRANTY; without even the implied warranty of Step #6 - "compile-libfuzzer-introspector-x86_64": MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the Step #6 - "compile-libfuzzer-introspector-x86_64": GNU General Public License for more details. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Markus F.X.J. Oberhumer Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": http://www.oberhumer.com/opensource/lzo/ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Type 'make' to build LZO. Step #6 - "compile-libfuzzer-introspector-x86_64": Type 'make check' and 'make test' to test LZO. Step #6 - "compile-libfuzzer-introspector-x86_64": Type 'make install' to install LZO. Step #6 - "compile-libfuzzer-introspector-x86_64": After installing LZO, please have a look at 'examples/simple.c'. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lzo-2.10' Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1_99.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1a.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1a_99.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_6.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_7.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_8.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_99.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_9.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_9x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_cc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_d2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_rr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_d1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1b_xx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_6.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_7.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_8.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_9.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_99.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_9x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_cc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_d1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_d2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_rr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1c_xx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1f_1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1f_9x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1f_d1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1f_d2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1x_1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1x_1l.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1x_1k.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1x_1o.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1x_9x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1x_d1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1x_d2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1x_o.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1x_d3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1y_1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1y_9x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1y_d1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1y_d2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1y_d3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1y_o.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1z_9x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1z_d1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1z_d2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo1z_d3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo2a_9x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo2a_d1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo2a_d2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo_crc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo_init.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo_ptr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo_str.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lzo_util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/dict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/lzopack.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/overlap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/precomp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/precomp2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/simple.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lzotest/lzotest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tests/align.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tests/chksum.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tests/promote.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tests/sizes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC minilzo/t-testmini.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC minilzo/t-minilzo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tests/promote Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tests/sizes Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD minilzo/testmini Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/liblzo2.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Main function filename: /src/lzo-2.10/tests/promote.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:01 : Logging next yaml tile to /src/allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Main function filename: /src/lzo-2.10/tests/sizes.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Logging next yaml tile to /src/allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Main function filename: /src/lzo-2.10/minilzo/testmini.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:01 : Logging next yaml tile to /src/allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/dict Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/lzopack Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/overlap Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/precomp Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/precomp2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples/simple Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lzotest/lzotest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tests/align Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tests/chksum Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Main function filename: /src/lzo-2.10/tests/align.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:02 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Main function filename: /src/lzo-2.10/tests/chksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:02 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Main function filename: /src/lzo-2.10/examples/simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:02 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Main function filename: /src/lzo-2.10/examples/overlap.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:02 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Main function filename: /src/lzo-2.10/examples/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:02 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Main function filename: /src/lzo-2.10/examples/lzopack.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:02 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Main function filename: /src/lzo-2.10/examples/precomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:02 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Main function filename: /src/lzo-2.10/examples/precomp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:02 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Main function filename: /src/lzo-2.10/lzotest/lzotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:02 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lzo-2.10' Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/lzo_compress_target.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=lzo_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I include -I minilzo -I include/lzo /src/lzo_compress_target.c -o lzo_compress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I include -I minilzo -I include/lzo lzo_compress_target.o -o /workspace/out/libfuzzer-introspector-x86_64/lzo_compress_target -fsanitize=fuzzer src/.libs/liblzo2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Logging next yaml tile to /src/fuzzerLogFile-0-OGDhI0titv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/lzo_decompress_target.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=lzo_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I include -I minilzo -I include/lzo /src/lzo_decompress_target.c -o lzo_decompress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I include -I minilzo -I include/lzo lzo_decompress_target.o -o /workspace/out/libfuzzer-introspector-x86_64/lzo_decompress_target -fsanitize=fuzzer src/.libs/liblzo2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Logging next yaml tile to /src/fuzzerLogFile-0-4fPKVBqOLq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I include -I minilzo -I include/lzo /src/all_lzo_compress.cc -o /workspace/out/libfuzzer-introspector-x86_64/all_lzo_compress -fsanitize=fuzzer src/.libs/liblzo2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:05 : Logging next yaml tile to /src/fuzzerLogFile-0-NCdlXWuckD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/lzo_compress_target.options /src/lzo_decompress_target.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/lzo_decompress_target_seed_corpus.zip /src/lzo_decompress_target_seeds/seed.lzo Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seed.lzo (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 44% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 19% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 1% [1 libyaml-0-2 5511 B/48.9 kB 11%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 451 B/2194 B 21%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 717 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (641 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17784 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.8MB/s eta 0:00:01  |▎ | 20kB 1.6MB/s eta 0:00:02  |▌ | 30kB 2.4MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:03  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:01  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 21.5MB/s eta 0:00:01  |▊ | 20kB 30.0MB/s eta 0:00:01  |█▏ | 30kB 37.7MB/s eta 0:00:01  |█▌ | 40kB 42.7MB/s eta 0:00:01  |██ | 51kB 27.9MB/s eta 0:00:01  |██▎ | 61kB 30.3MB/s eta 0:00:01  |██▋ | 71kB 25.7MB/s eta 0:00:01  |███ | 81kB 21.9MB/s eta 0:00:01  |███▍ | 92kB 23.6MB/s eta 0:00:01  |███▉ | 102kB 22.4MB/s eta 0:00:01  |████▏ | 112kB 22.4MB/s eta 0:00:01  |████▌ | 122kB 22.4MB/s eta 0:00:01  |█████ | 133kB 22.4MB/s eta 0:00:01  |█████▎ | 143kB 22.4MB/s eta 0:00:01  |█████▊ | 153kB 22.4MB/s eta 0:00:01  |██████ | 163kB 22.4MB/s eta 0:00:01  |██████▌ | 174kB 22.4MB/s eta 0:00:01  |██████▉ | 184kB 22.4MB/s eta 0:00:01  |███████▏ | 194kB 22.4MB/s eta 0:00:01  |███████▋ | 204kB 22.4MB/s eta 0:00:01  |████████ | 215kB 22.4MB/s eta 0:00:01  |████████▍ | 225kB 22.4MB/s eta 0:00:01  |████████▊ | 235kB 22.4MB/s eta 0:00:01  |█████████ | 245kB 22.4MB/s eta 0:00:01  |█████████▌ | 256kB 22.4MB/s eta 0:00:01  |█████████▉ | 266kB 22.4MB/s eta 0:00:01  |██████████▎ | 276kB 22.4MB/s eta 0:00:01  |██████████▋ | 286kB 22.4MB/s eta 0:00:01  |███████████ | 296kB 22.4MB/s eta 0:00:01  |███████████▍ | 307kB 22.4MB/s eta 0:00:01  |███████████▊ | 317kB 22.4MB/s eta 0:00:01  |████████████▏ | 327kB 22.4MB/s eta 0:00:01  |████████████▌ | 337kB 22.4MB/s eta 0:00:01  |█████████████ | 348kB 22.4MB/s eta 0:00:01  |█████████████▎ | 358kB 22.4MB/s eta 0:00:01  |█████████████▋ | 368kB 22.4MB/s eta 0:00:01  |██████████████ | 378kB 22.4MB/s eta 0:00:01  |██████████████▍ | 389kB 22.4MB/s eta 0:00:01  |██████████████▉ | 399kB 22.4MB/s eta 0:00:01  |███████████████▏ | 409kB 22.4MB/s eta 0:00:01  |███████████████▋ | 419kB 22.4MB/s eta 0:00:01  |████████████████ | 430kB 22.4MB/s eta 0:00:01  |████████████████▎ | 440kB 22.4MB/s eta 0:00:01  |████████████████▊ | 450kB 22.4MB/s eta 0:00:01  |█████████████████ | 460kB 22.4MB/s eta 0:00:01  |█████████████████▌ | 471kB 22.4MB/s eta 0:00:01  |█████████████████▉ | 481kB 22.4MB/s eta 0:00:01  |██████████████████▏ | 491kB 22.4MB/s eta 0:00:01  |██████████████████▋ | 501kB 22.4MB/s eta 0:00:01  |███████████████████ | 512kB 22.4MB/s eta 0:00:01  |███████████████████▍ | 522kB 22.4MB/s eta 0:00:01  |███████████████████▊ | 532kB 22.4MB/s eta 0:00:01  |████████████████████▏ | 542kB 22.4MB/s eta 0:00:01  |████████████████████▌ | 552kB 22.4MB/s eta 0:00:01  |████████████████████▉ | 563kB 22.4MB/s eta 0:00:01  |█████████████████████▎ | 573kB 22.4MB/s eta 0:00:01  |█████████████████████▋ | 583kB 22.4MB/s eta 0:00:01  |██████████████████████ | 593kB 22.4MB/s eta 0:00:01  |██████████████████████▍ | 604kB 22.4MB/s eta 0:00:01  |██████████████████████▊ | 614kB 22.4MB/s eta 0:00:01  |███████████████████████▏ | 624kB 22.4MB/s eta 0:00:01  |███████████████████████▌ | 634kB 22.4MB/s eta 0:00:01  |████████████████████████ | 645kB 22.4MB/s eta 0:00:01  |████████████████████████▎ | 655kB 22.4MB/s eta 0:00:01  |████████████████████████▊ | 665kB 22.4MB/s eta 0:00:01  |█████████████████████████ | 675kB 22.4MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 22.4MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 22.4MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 22.4MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 22.4MB/s eta 0:00:01  |███████████████████████████ | 727kB 22.4MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 22.4MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 22.4MB/s eta 0:00:01  |████████████████████████████ | 757kB 22.4MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 22.4MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 22.4MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 22.4MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 22.4MB/s eta 0:00:01  |██████████████████████████████ | 808kB 22.4MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 22.4MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 22.4MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 22.4MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 22.4MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 22.4MB/s eta 0:00:01  |████████████████████████████████| 870kB 22.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 481.3/736.6 kB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 19.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 52.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 37.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 50.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 43.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/159.5 kB 1.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 153.6/159.5 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 2.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 8.2 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/9.2 MB 12.4 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/9.2 MB 20.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 4.8/9.2 MB 34.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 8.0/9.2 MB 45.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.3/4.7 MB 98.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 76.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 69.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.3/17.3 MB 98.1 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.4/17.3 MB 78.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.4/17.3 MB 80.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 11.2/17.3 MB 76.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.2/17.3 MB 75.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 16.7/17.3 MB 78.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 77.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 62.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.3/4.5 MB 97.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 75.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 26.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NCdlXWuckD.data' and '/src/inspector/fuzzerLogFile-0-NCdlXWuckD.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OGDhI0titv.data' and '/src/inspector/fuzzerLogFile-0-OGDhI0titv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4fPKVBqOLq.data' and '/src/inspector/fuzzerLogFile-0-4fPKVBqOLq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4fPKVBqOLq.data.yaml' and '/src/inspector/fuzzerLogFile-0-4fPKVBqOLq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OGDhI0titv.data.yaml' and '/src/inspector/fuzzerLogFile-0-OGDhI0titv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NCdlXWuckD.data.yaml' and '/src/inspector/fuzzerLogFile-0-NCdlXWuckD.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NCdlXWuckD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NCdlXWuckD.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4fPKVBqOLq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4fPKVBqOLq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NCdlXWuckD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NCdlXWuckD.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NCdlXWuckD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NCdlXWuckD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OGDhI0titv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OGDhI0titv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OGDhI0titv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OGDhI0titv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4fPKVBqOLq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4fPKVBqOLq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OGDhI0titv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OGDhI0titv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4fPKVBqOLq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4fPKVBqOLq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NCdlXWuckD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NCdlXWuckD.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4fPKVBqOLq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4fPKVBqOLq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OGDhI0titv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OGDhI0titv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:28.447 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:28.447 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/lzo_compress_target is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:28.448 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:28.448 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/lzo_decompress_target is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:28.448 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/all_lzo_compress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:28.490 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OGDhI0titv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:28.720 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4fPKVBqOLq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:28.772 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NCdlXWuckD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:28.773 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/lzo_compress_target', 'fuzzer_log_file': 'fuzzerLogFile-0-OGDhI0titv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/lzo_decompress_target', 'fuzzer_log_file': 'fuzzerLogFile-0-4fPKVBqOLq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/all_lzo_compress', 'fuzzer_log_file': 'fuzzerLogFile-0-NCdlXWuckD'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:28.774 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:28.997 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:28.997 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.019 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NCdlXWuckD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.020 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.021 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OGDhI0titv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.021 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.022 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4fPKVBqOLq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.023 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.039 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.039 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OGDhI0titv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.041 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.072 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.073 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4fPKVBqOLq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.075 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.507 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.507 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NCdlXWuckD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.541 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.595 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.596 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.596 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.596 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OGDhI0titv.data with fuzzerLogFile-0-OGDhI0titv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.597 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4fPKVBqOLq.data with fuzzerLogFile-0-4fPKVBqOLq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.597 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NCdlXWuckD.data with fuzzerLogFile-0-NCdlXWuckD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.597 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.597 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.609 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.609 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.609 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.609 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.609 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.609 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target lzo_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.610 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.610 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.610 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lzo_compress_target.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.610 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzo_compress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.611 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.611 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.611 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.611 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target lzo_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.611 INFO fuzzer_profile - accummulate_profile: all_lzo_compress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.612 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.612 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lzo_decompress_target.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzo_decompress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.613 INFO fuzzer_profile - accummulate_profile: all_lzo_compress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.614 INFO fuzzer_profile - accummulate_profile: all_lzo_compress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.614 INFO fuzzer_profile - accummulate_profile: all_lzo_compress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.614 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.614 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target all_lzo_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.615 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.615 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/all_lzo_compress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/all_lzo_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.721 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.721 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.721 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.721 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.722 INFO fuzzer_profile - accummulate_profile: lzo_compress_target: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.758 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.758 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.758 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.758 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:29.758 INFO fuzzer_profile - accummulate_profile: lzo_decompress_target: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.301 INFO fuzzer_profile - accummulate_profile: all_lzo_compress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.302 INFO fuzzer_profile - accummulate_profile: all_lzo_compress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.302 INFO fuzzer_profile - accummulate_profile: all_lzo_compress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.302 INFO fuzzer_profile - accummulate_profile: all_lzo_compress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.302 INFO fuzzer_profile - accummulate_profile: all_lzo_compress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.364 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.365 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.365 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.365 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.365 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.365 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.366 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.366 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.366 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.366 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.366 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.366 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.366 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.366 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.367 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.367 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.367 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.367 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.367 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.367 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.367 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.367 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.367 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.367 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.367 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.367 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.367 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.367 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.367 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.367 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:107:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:108:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.370 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.370 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.371 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports/20240522/linux -- lzo_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.371 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports-by-target/20240522/lzo_compress_target/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.373 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.385 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.385 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports/20240522/linux -- lzo_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.386 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports-by-target/20240522/lzo_decompress_target/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.386 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.386 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.386 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.387 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.399 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.399 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports/20240522/linux -- all_lzo_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.400 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports-by-target/20240522/all_lzo_compress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.401 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.418 INFO analysis - overlay_calltree_with_coverage: [+] found 61 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OGDhI0titv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4fPKVBqOLq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NCdlXWuckD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NCdlXWuckD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4fPKVBqOLq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OGDhI0titv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NCdlXWuckD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4fPKVBqOLq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OGDhI0titv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.426 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.426 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.426 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.426 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.428 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.429 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.431 INFO html_report - create_all_function_table: Assembled a total of 101 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.432 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.458 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.458 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.458 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.458 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.458 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:30.459 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.025 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.307 INFO html_helpers - create_horisontal_calltree_image: Creating image lzo_compress_target_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.307 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (13 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.390 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.390 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.541 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.541 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.547 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.547 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.547 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.547 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.548 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.548 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.561 INFO html_helpers - create_horisontal_calltree_image: Creating image lzo_decompress_target_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.561 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.608 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.608 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.705 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.705 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.711 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.711 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.711 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.711 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 30 -- : 30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.711 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.711 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.743 INFO html_helpers - create_horisontal_calltree_image: Creating image all_lzo_compress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.743 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (22 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.795 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.795 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.876 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.876 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.883 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.883 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:31.883 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.001 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.002 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.002 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.002 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.118 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.118 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.120 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.120 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.120 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.236 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.236 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.237 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.238 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.238 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.388 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.388 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.390 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.390 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.390 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.507 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.507 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.508 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.508 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.509 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.624 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.625 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.626 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.626 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.626 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.744 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.744 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.745 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.746 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.746 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.862 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.863 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.864 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.864 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:32.865 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.017 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.018 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.019 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.019 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.019 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.134 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.135 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.136 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.136 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.136 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.252 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.252 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.254 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['lzo1z_999_compress', 'lzo1b_1_compress', 'lzo2a_999_compress', 'lzo1x_999_compress', 'lzo1y_999_compress', 'lzo1c_999_compress', 'lzo1x_1_11_compress', 'lzo1x_1_12_compress', 'lzo1x_1_15_compress', 'lzo1y_1_compress'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.260 INFO html_report - create_all_function_table: Assembled a total of 101 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.262 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.263 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.264 INFO engine_input - analysis_func: Generating input for lzo_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.266 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.266 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.266 INFO engine_input - analysis_func: Generating input for lzo_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.269 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.269 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.269 INFO engine_input - analysis_func: Generating input for all_lzo_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.272 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_116FuzzLzoAlgorithmERKNS_12LzoAlgorithmERKNSt3__16vectorIhNS3_9allocatorIhEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_116FuzzLzoAlgorithmERKNS_12LzoAlgorithmERKNSt3__16vectorIhNS3_9allocatorIhEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _lzo_config_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.272 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.273 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.273 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.274 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.274 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.277 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.277 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.277 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.277 INFO sinks_analyser - analysis_func: ['lzo_compress_target.c', 'all_lzo_compress.cc', 'lzo_decompress_target.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.278 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.278 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.278 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.279 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.279 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.279 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.280 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.280 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.281 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.284 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.284 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.284 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.284 INFO annotated_cfg - analysis_func: Analysing: lzo_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.284 INFO annotated_cfg - analysis_func: Analysing: lzo_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.284 INFO annotated_cfg - analysis_func: Analysing: all_lzo_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.288 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports/20240522/linux -- lzo_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.288 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports/20240522/linux -- lzo_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.288 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lzo/reports/20240522/linux -- all_lzo_compress Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.288 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.289 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.293 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.324 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:33.904 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:34.130 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:34.130 INFO debug_info - create_friendly_debug_types: Have to create for 2559 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:34.149 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:34.264 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/all_lzo_compress.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 109 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1x_9x.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1b_c.ch ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1_99.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1a.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1a_cr.ch ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1a_99.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/compr1b.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo_swd.ch ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1b_9x.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo_mchw.ch ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1b_cc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1b_d.ch ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1b_r.ch ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/compr1c.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1c_9x.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1c_cc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1f_1.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1f_9x.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1f_d.ch ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1x_c.ch ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo1x_d.ch ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo2a_9x.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo2a_d.ch ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo_init.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo-2.10/src/lzo_func.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo_decompress_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lzo_compress_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:34.423 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:34.425 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:34.436 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:34.436 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/263 files][ 0.0 B/ 12.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/263 files][ 0.0 B/ 12.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_lzo_compress.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/263 files][ 0.0 B/ 12.6 MiB] 0% Done / [0/263 files][ 0.0 B/ 12.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/263 files][ 0.0 B/ 12.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/263 files][ 0.0 B/ 12.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NCdlXWuckD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/263 files][ 0.0 B/ 12.6 MiB] 0% Done / [0/263 files][ 0.0 B/ 12.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/263 files][ 0.0 B/ 12.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/263 files][ 4.8 KiB/ 12.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4fPKVBqOLq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/263 files][ 10.7 KiB/ 12.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/263 files][ 10.7 KiB/ 12.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/263 files][ 1.3 MiB/ 12.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/263 files][ 1.6 MiB/ 12.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/263 files][ 2.4 MiB/ 12.6 MiB] 19% Done / [1/263 files][ 2.4 MiB/ 12.6 MiB] 19% Done / [2/263 files][ 2.4 MiB/ 12.6 MiB] 19% Done / [3/263 files][ 2.5 MiB/ 12.6 MiB] 19% Done / [4/263 files][ 2.5 MiB/ 12.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/263 files][ 2.8 MiB/ 12.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/263 files][ 2.8 MiB/ 12.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [4/263 files][ 2.8 MiB/ 12.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/263 files][ 2.8 MiB/ 12.6 MiB] 22% Done / [5/263 files][ 2.8 MiB/ 12.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/263 files][ 2.8 MiB/ 12.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/263 files][ 2.8 MiB/ 12.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NCdlXWuckD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/263 files][ 2.8 MiB/ 12.6 MiB] 22% Done / [5/263 files][ 2.8 MiB/ 12.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NCdlXWuckD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/263 files][ 2.8 MiB/ 12.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/263 files][ 2.8 MiB/ 12.6 MiB] 22% Done / [6/263 files][ 2.8 MiB/ 12.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/263 files][ 2.8 MiB/ 12.6 MiB] 22% Done / [7/263 files][ 2.8 MiB/ 12.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/263 files][ 2.8 MiB/ 12.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [7/263 files][ 2.8 MiB/ 12.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGDhI0titv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/263 files][ 2.8 MiB/ 12.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/263 files][ 2.8 MiB/ 12.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/263 files][ 2.8 MiB/ 12.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4fPKVBqOLq.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done / [8/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done / [9/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done / [10/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [10/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NCdlXWuckD.data [Content-Type=application/octet-stream]... Step #8: / [10/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done / [11/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [11/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [11/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done / [12/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done / [13/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done / [14/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [14/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGDhI0titv.data [Content-Type=application/octet-stream]... Step #8: / [14/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done / [15/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done / [16/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGDhI0titv.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [17/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done / [17/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4fPKVBqOLq.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [17/263 files][ 2.9 MiB/ 12.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/263 files][ 3.4 MiB/ 12.6 MiB] 27% Done / [18/263 files][ 3.4 MiB/ 12.6 MiB] 27% Done / [19/263 files][ 4.2 MiB/ 12.6 MiB] 33% Done - - [20/263 files][ 4.2 MiB/ 12.6 MiB] 33% Done - [21/263 files][ 4.2 MiB/ 12.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGDhI0titv.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/263 files][ 4.2 MiB/ 12.6 MiB] 33% Done - [22/263 files][ 4.3 MiB/ 12.6 MiB] 33% Done - [23/263 files][ 4.3 MiB/ 12.6 MiB] 33% Done - [24/263 files][ 4.3 MiB/ 12.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NCdlXWuckD.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/263 files][ 4.3 MiB/ 12.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/263 files][ 4.3 MiB/ 12.6 MiB] 33% Done - [25/263 files][ 4.3 MiB/ 12.6 MiB] 33% Done - [26/263 files][ 4.3 MiB/ 12.6 MiB] 33% Done - [27/263 files][ 4.3 MiB/ 12.6 MiB] 33% Done - [28/263 files][ 4.3 MiB/ 12.6 MiB] 33% Done - [29/263 files][ 4.3 MiB/ 12.6 MiB] 33% Done - [30/263 files][ 4.3 MiB/ 12.6 MiB] 33% Done - [31/263 files][ 4.3 MiB/ 12.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzo_compress_target.covreport [Content-Type=application/octet-stream]... Step #8: - [31/263 files][ 4.3 MiB/ 12.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/263 files][ 4.3 MiB/ 12.6 MiB] 34% Done - [32/263 files][ 4.3 MiB/ 12.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/263 files][ 4.3 MiB/ 12.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4fPKVBqOLq.data [Content-Type=application/octet-stream]... Step #8: - [32/263 files][ 4.3 MiB/ 12.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/263 files][ 4.3 MiB/ 12.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_lzo_compress_colormap.png [Content-Type=image/png]... Step #8: - [32/263 files][ 4.3 MiB/ 12.6 MiB] 34% Done - [33/263 files][ 4.3 MiB/ 12.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/263 files][ 4.4 MiB/ 12.6 MiB] 34% Done - [34/263 files][ 4.4 MiB/ 12.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/263 files][ 4.4 MiB/ 12.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4fPKVBqOLq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [34/263 files][ 4.9 MiB/ 12.6 MiB] 38% Done - [34/263 files][ 4.9 MiB/ 12.6 MiB] 38% Done - [35/263 files][ 5.1 MiB/ 12.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/263 files][ 5.3 MiB/ 12.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/263 files][ 5.3 MiB/ 12.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/263 files][ 5.3 MiB/ 12.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/263 files][ 5.3 MiB/ 12.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/263 files][ 5.3 MiB/ 12.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/263 files][ 5.3 MiB/ 12.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/263 files][ 5.6 MiB/ 12.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzo_decompress_target_colormap.png [Content-Type=image/png]... Step #8: - [35/263 files][ 5.6 MiB/ 12.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/263 files][ 5.6 MiB/ 12.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/263 files][ 5.6 MiB/ 12.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/263 files][ 5.6 MiB/ 12.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [35/263 files][ 5.6 MiB/ 12.6 MiB] 44% Done - [36/263 files][ 5.6 MiB/ 12.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/263 files][ 5.6 MiB/ 12.6 MiB] 44% Done - [37/263 files][ 5.6 MiB/ 12.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [37/263 files][ 5.6 MiB/ 12.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/263 files][ 5.6 MiB/ 12.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/263 files][ 5.6 MiB/ 12.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzo_decompress_target.covreport [Content-Type=application/octet-stream]... Step #8: - [37/263 files][ 5.6 MiB/ 12.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/263 files][ 5.6 MiB/ 12.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/263 files][ 5.6 MiB/ 12.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NCdlXWuckD.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/263 files][ 5.6 MiB/ 12.6 MiB] 44% Done - [37/263 files][ 5.6 MiB/ 12.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/263 files][ 5.8 MiB/ 12.6 MiB] 45% Done - [38/263 files][ 5.8 MiB/ 12.6 MiB] 45% Done - [39/263 files][ 5.8 MiB/ 12.6 MiB] 45% Done - [40/263 files][ 5.8 MiB/ 12.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/263 files][ 5.8 MiB/ 12.6 MiB] 45% Done - [41/263 files][ 5.8 MiB/ 12.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/263 files][ 5.8 MiB/ 12.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzo_compress_target_colormap.png [Content-Type=image/png]... Step #8: - [41/263 files][ 5.8 MiB/ 12.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/263 files][ 5.8 MiB/ 12.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/263 files][ 5.8 MiB/ 12.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [41/263 files][ 5.8 MiB/ 12.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/263 files][ 5.8 MiB/ 12.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4fPKVBqOLq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [41/263 files][ 5.8 MiB/ 12.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [41/263 files][ 5.8 MiB/ 12.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/263 files][ 5.8 MiB/ 12.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done - [42/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done - [43/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done - [44/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done - [45/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done - [45/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done - [46/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done - [46/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [46/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [46/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done - [46/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done - [47/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done - [48/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done - [49/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done - [50/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGDhI0titv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [50/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [50/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [50/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done - [50/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done - [51/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [51/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGDhI0titv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [51/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done - [51/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done - [52/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done - [53/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done - [54/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [54/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done - [54/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [54/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [54/263 files][ 5.8 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [54/263 files][ 5.9 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/263 files][ 5.9 MiB/ 12.6 MiB] 46% Done - [55/263 files][ 5.9 MiB/ 12.6 MiB] 46% Done - [55/263 files][ 5.9 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [55/263 files][ 5.9 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [55/263 files][ 5.9 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [55/263 files][ 5.9 MiB/ 12.6 MiB] 46% Done - [55/263 files][ 5.9 MiB/ 12.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [55/263 files][ 6.2 MiB/ 12.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [56/263 files][ 6.2 MiB/ 12.6 MiB] 48% Done - [56/263 files][ 6.2 MiB/ 12.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [56/263 files][ 6.4 MiB/ 12.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [56/263 files][ 6.4 MiB/ 12.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [56/263 files][ 6.4 MiB/ 12.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [56/263 files][ 6.4 MiB/ 12.6 MiB] 50% Done - [56/263 files][ 6.4 MiB/ 12.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [56/263 files][ 6.4 MiB/ 12.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [56/263 files][ 6.4 MiB/ 12.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [56/263 files][ 6.7 MiB/ 12.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [56/263 files][ 6.7 MiB/ 12.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [57/263 files][ 6.9 MiB/ 12.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [57/263 files][ 7.2 MiB/ 12.6 MiB] 56% Done - [57/263 files][ 7.2 MiB/ 12.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [57/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done - [57/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [57/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [57/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done - [57/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done - [57/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done - [57/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [57/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done - [57/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [57/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [57/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [57/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done - [58/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [58/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done - [58/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done - [58/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [58/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [58/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done - [58/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done - [58/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [58/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done - [58/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [58/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [59/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done - [59/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done - [59/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [59/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done - [59/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [59/263 files][ 7.4 MiB/ 12.6 MiB] 58% Done - [59/263 files][ 7.5 MiB/ 12.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [60/263 files][ 7.5 MiB/ 12.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [60/263 files][ 7.5 MiB/ 12.6 MiB] 59% Done - [60/263 files][ 7.5 MiB/ 12.6 MiB] 59% Done - [60/263 files][ 7.5 MiB/ 12.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [60/263 files][ 7.5 MiB/ 12.6 MiB] 59% Done - [60/263 files][ 7.5 MiB/ 12.6 MiB] 59% Done - [61/263 files][ 7.7 MiB/ 12.6 MiB] 61% Done - [62/263 files][ 7.7 MiB/ 12.6 MiB] 61% Done - [63/263 files][ 7.7 MiB/ 12.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [63/263 files][ 8.1 MiB/ 12.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [63/263 files][ 8.1 MiB/ 12.6 MiB] 63% Done - [64/263 files][ 8.1 MiB/ 12.6 MiB] 63% Done - [65/263 files][ 8.1 MiB/ 12.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [65/263 files][ 8.1 MiB/ 12.6 MiB] 63% Done - [66/263 files][ 8.1 MiB/ 12.6 MiB] 63% Done - [67/263 files][ 8.9 MiB/ 12.6 MiB] 70% Done - [68/263 files][ 8.9 MiB/ 12.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [68/263 files][ 8.9 MiB/ 12.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [68/263 files][ 8.9 MiB/ 12.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [68/263 files][ 8.9 MiB/ 12.6 MiB] 70% Done - [68/263 files][ 8.9 MiB/ 12.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [68/263 files][ 8.9 MiB/ 12.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [68/263 files][ 8.9 MiB/ 12.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [68/263 files][ 8.9 MiB/ 12.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [68/263 files][ 8.9 MiB/ 12.6 MiB] 70% Done - [68/263 files][ 8.9 MiB/ 12.6 MiB] 70% Done - [69/263 files][ 8.9 MiB/ 12.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [69/263 files][ 8.9 MiB/ 12.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [69/263 files][ 9.0 MiB/ 12.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [69/263 files][ 9.0 MiB/ 12.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [69/263 files][ 9.0 MiB/ 12.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [69/263 files][ 9.0 MiB/ 12.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [69/263 files][ 9.0 MiB/ 12.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/all_lzo_compress.cc [Content-Type=text/x-c++src]... Step #8: - [69/263 files][ 9.0 MiB/ 12.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: - [69/263 files][ 9.0 MiB/ 12.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo_compress_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo_decompress_target.c [Content-Type=text/x-csrc]... Step #8: - [69/263 files][ 9.0 MiB/ 12.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_8.c [Content-Type=text/x-csrc]... Step #8: - [69/263 files][ 9.0 MiB/ 12.6 MiB] 70% Done - [69/263 files][ 9.0 MiB/ 12.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/include/lzo/lzoconf.h [Content-Type=text/x-chdr]... Step #8: - [69/263 files][ 9.0 MiB/ 12.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_9x.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1f_d2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_c.ch [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_5.c [Content-Type=text/x-csrc]... Step #8: - [69/263 files][ 9.0 MiB/ 12.6 MiB] 70% Done - [70/263 files][ 9.0 MiB/ 12.6 MiB] 70% Done - [71/263 files][ 9.0 MiB/ 12.6 MiB] 70% Done - [72/263 files][ 9.0 MiB/ 12.6 MiB] 70% Done - [73/263 files][ 9.0 MiB/ 12.6 MiB] 70% Done - [73/263 files][ 9.0 MiB/ 12.6 MiB] 70% Done - [74/263 files][ 9.0 MiB/ 12.6 MiB] 70% Done - [74/263 files][ 9.0 MiB/ 12.6 MiB] 70% Done - [74/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done - [75/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done - [75/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done - [75/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_rr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_9.c [Content-Type=text/x-csrc]... Step #8: - [75/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done \ \ [75/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_d2.c [Content-Type=text/x-csrc]... Step #8: \ [76/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done \ [77/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done \ [78/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_9x.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1f_1.c [Content-Type=text/x-csrc]... Step #8: \ [78/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_cc.c [Content-Type=text/x-csrc]... Step #8: \ [78/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done \ [79/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1y_d2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_d2.c [Content-Type=text/x-csrc]... Step #8: \ [79/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done \ [79/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_1.c [Content-Type=text/x-csrc]... Step #8: \ [79/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done \ [79/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done \ [80/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done \ [81/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_r.ch [Content-Type=application/octet-stream]... Step #8: \ [82/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_c.ch [Content-Type=application/octet-stream]... Step #8: \ [83/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done \ [84/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_7.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1z_9x.c [Content-Type=text/x-csrc]... Step #8: \ [85/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done \ [86/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done \ [87/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done \ [88/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done \ [89/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done \ [90/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo_swd.ch [Content-Type=application/octet-stream]... Step #8: \ [91/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done \ [91/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done \ [92/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo2a_d.ch [Content-Type=application/octet-stream]... Step #8: \ [93/263 files][ 9.0 MiB/ 12.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo_mchw.ch [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1y_1.c [Content-Type=text/x-csrc]... Step #8: \ [93/263 files][ 9.3 MiB/ 12.6 MiB] 73% Done \ [93/263 files][ 9.3 MiB/ 12.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_99.c [Content-Type=text/x-csrc]... Step #8: \ [93/263 files][ 9.3 MiB/ 12.6 MiB] 73% Done \ [93/263 files][ 9.3 MiB/ 12.6 MiB] 73% Done \ [94/263 files][ 9.3 MiB/ 12.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1f_d1.c [Content-Type=text/x-csrc]... Step #8: \ [94/263 files][ 9.3 MiB/ 12.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/compr1b.h [Content-Type=text/x-chdr]... Step #8: \ [95/263 files][ 9.3 MiB/ 12.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_cc.c [Content-Type=text/x-csrc]... Step #8: \ [95/263 files][ 9.3 MiB/ 12.6 MiB] 73% Done \ [96/263 files][ 9.3 MiB/ 12.6 MiB] 73% Done \ [97/263 files][ 9.3 MiB/ 12.6 MiB] 73% Done \ [98/263 files][ 9.3 MiB/ 12.6 MiB] 73% Done \ [98/263 files][ 9.3 MiB/ 12.6 MiB] 73% Done \ [98/263 files][ 9.3 MiB/ 12.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo2a_d1.c [Content-Type=text/x-csrc]... Step #8: \ [98/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [98/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [99/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [100/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [101/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [101/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [101/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [101/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_1.c [Content-Type=text/x-csrc]... Step #8: \ [102/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [103/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [104/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_d2.c [Content-Type=text/x-csrc]... Step #8: \ [105/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [106/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/compr1c.h [Content-Type=text/x-chdr]... Step #8: \ [107/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [108/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [108/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [109/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [110/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [111/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [112/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [113/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [114/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [115/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [116/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [117/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [118/263 files][ 9.4 MiB/ 12.6 MiB] 74% Done \ [119/263 files][ 9.5 MiB/ 12.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_99.c [Content-Type=text/x-csrc]... Step #8: \ [120/263 files][ 9.5 MiB/ 12.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_d1.c [Content-Type=text/x-csrc]... Step #8: \ [121/263 files][ 9.5 MiB/ 12.6 MiB] 74% Done \ [121/263 files][ 9.5 MiB/ 12.6 MiB] 74% Done \ [122/263 files][ 9.5 MiB/ 12.6 MiB] 74% Done \ [123/263 files][ 9.5 MiB/ 12.6 MiB] 74% Done \ [124/263 files][ 9.5 MiB/ 12.6 MiB] 74% Done \ [124/263 files][ 9.5 MiB/ 12.6 MiB] 74% Done \ [125/263 files][ 9.5 MiB/ 12.6 MiB] 74% Done \ [126/263 files][ 9.5 MiB/ 12.6 MiB] 74% Done \ [127/263 files][ 9.5 MiB/ 12.6 MiB] 74% Done \ [127/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [128/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [129/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [130/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [131/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [132/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [132/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [132/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [133/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [134/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [135/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [136/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1z_d1.c [Content-Type=text/x-csrc]... Step #8: \ [137/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [138/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [139/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [140/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [141/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [142/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [143/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [144/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [145/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [146/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [147/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [148/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_9.c [Content-Type=text/x-csrc]... Step #8: \ [148/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [149/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [150/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [151/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [152/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [153/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [154/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1_99.c [Content-Type=text/x-csrc]... Step #8: \ [154/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [155/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [156/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1a_99.c [Content-Type=text/x-csrc]... Step #8: \ [156/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [157/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [157/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [158/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_9x.c [Content-Type=text/x-csrc]... Step #8: \ [158/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_1k.c [Content-Type=text/x-csrc]... Step #8: \ [158/263 files][ 9.5 MiB/ 12.6 MiB] 75% Done \ [159/263 files][ 9.6 MiB/ 12.6 MiB] 75% Done \ [160/263 files][ 9.6 MiB/ 12.6 MiB] 75% Done \ [161/263 files][ 9.6 MiB/ 12.6 MiB] 75% Done \ [162/263 files][ 9.6 MiB/ 12.6 MiB] 75% Done \ [163/263 files][ 9.6 MiB/ 12.6 MiB] 75% Done \ [164/263 files][ 9.6 MiB/ 12.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_4.c [Content-Type=text/x-csrc]... Step #8: \ [164/263 files][ 9.6 MiB/ 12.6 MiB] 75% Done \ [165/263 files][ 9.6 MiB/ 12.6 MiB] 75% Done \ [166/263 files][ 9.6 MiB/ 12.6 MiB] 75% Done \ [167/263 files][ 9.6 MiB/ 12.6 MiB] 75% Done \ [168/263 files][ 9.6 MiB/ 12.6 MiB] 76% Done \ [169/263 files][ 9.6 MiB/ 12.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_1l.c [Content-Type=text/x-csrc]... Step #8: \ [169/263 files][ 9.6 MiB/ 12.6 MiB] 76% Done \ [170/263 files][ 9.6 MiB/ 12.6 MiB] 76% Done \ [171/263 files][ 9.6 MiB/ 12.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1a.c [Content-Type=text/x-csrc]... Step #8: \ [171/263 files][ 9.6 MiB/ 12.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_5.c [Content-Type=text/x-csrc]... Step #8: \ [171/263 files][ 10.3 MiB/ 12.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo2a_d2.c [Content-Type=text/x-csrc]... Step #8: \ [171/263 files][ 10.3 MiB/ 12.6 MiB] 81% Done \ [172/263 files][ 10.3 MiB/ 12.6 MiB] 81% Done \ [173/263 files][ 10.3 MiB/ 12.6 MiB] 81% Done \ [174/263 files][ 10.3 MiB/ 12.6 MiB] 81% Done \ [175/263 files][ 10.3 MiB/ 12.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_1o.c [Content-Type=text/x-csrc]... Step #8: \ [175/263 files][ 10.3 MiB/ 12.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1z_d2.c [Content-Type=text/x-csrc]... Step #8: \ [175/263 files][ 10.3 MiB/ 12.6 MiB] 81% Done \ [176/263 files][ 10.4 MiB/ 12.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1f_9x.c [Content-Type=text/x-csrc]... Step #8: \ [177/263 files][ 10.4 MiB/ 12.6 MiB] 82% Done \ [177/263 files][ 10.4 MiB/ 12.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_1.c [Content-Type=text/x-csrc]... Step #8: \ [177/263 files][ 10.4 MiB/ 12.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1f_d.ch [Content-Type=application/octet-stream]... Step #8: \ [177/263 files][ 10.4 MiB/ 12.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_d.ch [Content-Type=application/octet-stream]... Step #8: \ [178/263 files][ 10.5 MiB/ 12.6 MiB] 82% Done \ [178/263 files][ 10.5 MiB/ 12.6 MiB] 82% Done \ [178/263 files][ 10.5 MiB/ 12.6 MiB] 82% Done \ [179/263 files][ 10.5 MiB/ 12.6 MiB] 82% Done \ [180/263 files][ 10.5 MiB/ 12.6 MiB] 82% Done \ [181/263 files][ 10.5 MiB/ 12.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1y_9x.c [Content-Type=text/x-csrc]... Step #8: \ [181/263 files][ 10.5 MiB/ 12.6 MiB] 82% Done \ [182/263 files][ 10.5 MiB/ 12.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_6.c [Content-Type=text/x-csrc]... Step #8: \ [182/263 files][ 10.5 MiB/ 12.6 MiB] 82% Done \ [183/263 files][ 10.5 MiB/ 12.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1.c [Content-Type=text/x-csrc]... Step #8: \ [184/263 files][ 10.5 MiB/ 12.6 MiB] 82% Done \ [185/263 files][ 10.5 MiB/ 12.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo_func.h [Content-Type=text/x-chdr]... Step #8: \ [185/263 files][ 10.5 MiB/ 12.6 MiB] 82% Done \ [186/263 files][ 10.5 MiB/ 12.6 MiB] 82% Done \ [187/263 files][ 10.5 MiB/ 12.6 MiB] 82% Done \ [187/263 files][ 10.5 MiB/ 12.6 MiB] 82% Done \ [188/263 files][ 10.5 MiB/ 12.6 MiB] 82% Done \ [189/263 files][ 10.5 MiB/ 12.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1y_d1.c [Content-Type=text/x-csrc]... Step #8: \ [189/263 files][ 10.5 MiB/ 12.6 MiB] 82% Done \ [190/263 files][ 10.5 MiB/ 12.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1b_d.ch [Content-Type=application/octet-stream]... Step #8: \ [191/263 files][ 10.5 MiB/ 12.6 MiB] 83% Done \ [191/263 files][ 10.5 MiB/ 12.6 MiB] 83% Done \ [192/263 files][ 10.5 MiB/ 12.6 MiB] 83% Done \ [193/263 files][ 10.5 MiB/ 12.6 MiB] 83% Done \ [194/263 files][ 10.5 MiB/ 12.6 MiB] 83% Done \ [195/263 files][ 10.5 MiB/ 12.6 MiB] 83% Done \ [196/263 files][ 10.5 MiB/ 12.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1x_d1.c [Content-Type=text/x-csrc]... Step #8: \ [196/263 files][ 10.5 MiB/ 12.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_rr.c [Content-Type=text/x-csrc]... Step #8: \ [196/263 files][ 10.5 MiB/ 12.6 MiB] 83% Done \ [197/263 files][ 10.5 MiB/ 12.6 MiB] 83% Done \ [198/263 files][ 10.5 MiB/ 12.6 MiB] 83% Done \ [199/263 files][ 10.5 MiB/ 12.6 MiB] 83% Done | | [200/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [201/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [202/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [203/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [204/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1c_d1.c [Content-Type=text/x-csrc]... Step #8: | [204/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [205/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo2a_9x.c [Content-Type=text/x-csrc]... Step #8: | [205/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [206/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [207/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [208/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lzo-2.10/src/lzo1a_cr.ch [Content-Type=application/octet-stream]... Step #8: | [209/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [210/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [210/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [211/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [212/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [213/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [214/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [215/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [216/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [217/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [218/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [219/263 files][ 10.6 MiB/ 12.6 MiB] 83% Done | [220/263 files][ 11.7 MiB/ 12.6 MiB] 92% Done | [221/263 files][ 11.7 MiB/ 12.6 MiB] 92% Done | [222/263 files][ 11.7 MiB/ 12.6 MiB] 92% Done | [223/263 files][ 12.0 MiB/ 12.6 MiB] 94% Done | [224/263 files][ 12.0 MiB/ 12.6 MiB] 94% Done | [225/263 files][ 12.0 MiB/ 12.6 MiB] 94% Done | [226/263 files][ 12.0 MiB/ 12.6 MiB] 94% Done | [227/263 files][ 12.1 MiB/ 12.6 MiB] 95% Done | [228/263 files][ 12.1 MiB/ 12.6 MiB] 95% Done | [229/263 files][ 12.1 MiB/ 12.6 MiB] 95% Done | [230/263 files][ 12.3 MiB/ 12.6 MiB] 97% Done | [231/263 files][ 12.3 MiB/ 12.6 MiB] 97% Done | [232/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [233/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [234/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [235/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [236/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [237/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [238/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [239/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [240/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [241/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [242/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [243/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [244/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [245/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [246/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [247/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [248/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [249/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [250/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [251/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [252/263 files][ 12.4 MiB/ 12.6 MiB] 97% Done | [253/263 files][ 12.6 MiB/ 12.6 MiB] 99% Done | [254/263 files][ 12.6 MiB/ 12.6 MiB] 99% Done | [255/263 files][ 12.6 MiB/ 12.6 MiB] 99% Done | [256/263 files][ 12.6 MiB/ 12.6 MiB] 99% Done | [257/263 files][ 12.6 MiB/ 12.6 MiB] 99% Done | [258/263 files][ 12.6 MiB/ 12.6 MiB] 99% Done | [259/263 files][ 12.6 MiB/ 12.6 MiB] 99% Done | [260/263 files][ 12.6 MiB/ 12.6 MiB] 99% Done | [261/263 files][ 12.6 MiB/ 12.6 MiB] 99% Done | [262/263 files][ 12.6 MiB/ 12.6 MiB] 99% Done | [263/263 files][ 12.6 MiB/ 12.6 MiB] 100% Done Step #8: Operation completed over 263 objects/12.6 MiB. Finished Step #8 PUSH DONE