starting build "59edbab7-0cf2-40be-8191-a7c85cd21c4e" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: f8c04c40c688: Waiting Step #0: c674838c692e: Waiting Step #0: 83b59bf73b15: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 4e6532c1e162: Waiting Step #0: 04b600c3b42f: Pulling fs layer Step #0: db8b651e5316: Waiting Step #0: c8254692eae2: Pulling fs layer Step #0: 04b600c3b42f: Waiting Step #0: 499fab4d4afd: Pulling fs layer Step #0: 499fab4d4afd: Waiting Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 10dce4875af8: Waiting Step #0: 535476894854: Waiting Step #0: b4e152850fb5: Waiting Step #0: de7e767ef113: Waiting Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libfuse/textcov_reports/20240522/fuzz_optparse.covreport... Step #1: / [0/1 files][ 0.0 B/ 22.5 KiB] 0% Done / [1/1 files][ 22.5 KiB/ 22.5 KiB] 100% Done Step #1: Operation completed over 1 objects/22.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 24 Step #2: -rw-r--r-- 1 root root 23042 May 22 10:16 fuzz_optparse.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 8.192kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: edf30144e380: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 3b79056069ee: Waiting Step #4: 0d403ab20828: Waiting Step #4: 59b333e0d31f: Waiting Step #4: f9f618c603e5: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 51a11501906f: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: b7f4aba96676: Waiting Step #4: d2235c9c3e41: Waiting Step #4: b183bf4b4905: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: aa7628f757ea: Waiting Step #4: edf30144e380: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 629364863e03: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 9506c77dd40c: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 3ae4a153df7c: Download complete Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make autoconf automake libtool meson ninja-build libudev-dev pkg-config udev Step #4: ---> Running in c1629406043b Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Hit:5 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Fetched 22.1 MB in 3s (7981 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libglib2.0-0 libglib2.0-data libicu66 libkmod2 Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib Step #4: libpython3.8-minimal libpython3.8-stdlib libsigsegv2 libxml2 m4 mime-support Step #4: python3 python3-minimal python3.8 python3.8-minimal shared-mime-info Step #4: xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc python3-doc python3-tk python3-venv Step #4: python3.8-venv python3.8-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libglib2.0-0 libglib2.0-data libicu66 Step #4: libkmod2 libltdl-dev libltdl7 libmagic-mgc libmagic1 libmpdec2 Step #4: libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libsigsegv2 Step #4: libtool libudev-dev libxml2 m4 meson mime-support ninja-build pkg-config Step #4: python3 python3-minimal python3.8 python3.8-minimal shared-mime-info udev Step #4: xdg-user-dirs Step #4: 0 upgraded, 32 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 19.5 MB of archives. Step #4: After this operation, 88.4 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkmod2 amd64 27-1ubuntu2.1 [45.3 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 udev amd64 245.4-4ubuntu3.23 [1366 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libudev-dev amd64 245.4-4ubuntu3.23 [19.7 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/universe amd64 meson all 0.53.2-2ubuntu2 [376 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 19.5 MB in 4s (4671 kB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libkmod2:amd64. Step #4: Preparing to unpack .../07-libkmod2_27-1ubuntu2.1_amd64.deb ... Step #4: Unpacking libkmod2:amd64 (27-1ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../08-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../09-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package udev. Step #4: Preparing to unpack .../10-udev_245.4-4ubuntu3.23_amd64.deb ... Step #4: Unpacking udev (245.4-4ubuntu3.23) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../11-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../12-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../13-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../14-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../15-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../16-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../17-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../18-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../19-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package libudev-dev:amd64. Step #4: Preparing to unpack .../20-libudev-dev_245.4-4ubuntu3.23_amd64.deb ... Step #4: Unpacking libudev-dev:amd64 (245.4-4ubuntu3.23) ... Step #4: Selecting previously unselected package ninja-build. Step #4: Preparing to unpack .../21-ninja-build_1.10.0-1build1_amd64.deb ... Step #4: Unpacking ninja-build (1.10.0-1build1) ... Step #4: Selecting previously unselected package meson. Step #4: Preparing to unpack .../22-meson_0.53.2-2ubuntu2_all.deb ... Step #4: Unpacking meson (0.53.2-2ubuntu2) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../23-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up ninja-build (1.10.0-1build1) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libudev-dev:amd64 (245.4-4ubuntu3.23) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libkmod2:amd64 (27-1ubuntu2.1) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up udev (245.4-4ubuntu3.23) ... Step #4: invoke-rc.d: could not determine current runlevel Step #4: invoke-rc.d: policy-rc.d denied execution of start. Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up meson (0.53.2-2ubuntu2) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container c1629406043b Step #4: ---> 1bc67d15dc89 Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/AdaLogics/fuzz-headers fuzz-headers Step #4: ---> Running in b4e7d6525625 Step #4: Cloning into 'fuzz-headers'... Step #4: Removing intermediate container b4e7d6525625 Step #4: ---> c8024b833fe8 Step #4: Step 4/6 : RUN git clone --depth 1 https://github.com/libfuse/libfuse libfuse Step #4: ---> Running in 0f3eb008838d Step #4: Cloning into 'libfuse'... Step #4: Removing intermediate container 0f3eb008838d Step #4: ---> f7564f2968a2 Step #4: Step 5/6 : WORKDIR libfuse Step #4: ---> Running in 0a0dc308fc36 Step #4: Removing intermediate container 0a0dc308fc36 Step #4: ---> 879a8c434ed7 Step #4: Step 6/6 : COPY build.sh *.c $SRC/ Step #4: ---> 6eef690f0556 Step #4: Successfully built 6eef690f0556 Step #4: Successfully tagged gcr.io/oss-fuzz/libfuse:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libfuse Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileKuZ9rM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libfuse/.git Step #5 - "srcmap": + GIT_DIR=/src/libfuse Step #5 - "srcmap": + cd /src/libfuse Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libfuse/libfuse Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=eca63dab456a10c3491c367711ab18cbcb34816e Step #5 - "srcmap": + jq_inplace /tmp/fileKuZ9rM '."/src/libfuse" = { type: "git", url: "https://github.com/libfuse/libfuse", rev: "eca63dab456a10c3491c367711ab18cbcb34816e" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filej8c0Lc Step #5 - "srcmap": + cat /tmp/fileKuZ9rM Step #5 - "srcmap": + jq '."/src/libfuse" = { type: "git", url: "https://github.com/libfuse/libfuse", rev: "eca63dab456a10c3491c367711ab18cbcb34816e" }' Step #5 - "srcmap": + mv /tmp/filej8c0Lc /tmp/fileKuZ9rM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fuzz-headers/.git Step #5 - "srcmap": + GIT_DIR=/src/fuzz-headers Step #5 - "srcmap": + cd /src/fuzz-headers Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/AdaLogics/fuzz-headers Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=94f510cf9ac34a81b36676d0dbf9855ce671132e Step #5 - "srcmap": + jq_inplace /tmp/fileKuZ9rM '."/src/fuzz-headers" = { type: "git", url: "https://github.com/AdaLogics/fuzz-headers", rev: "94f510cf9ac34a81b36676d0dbf9855ce671132e" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileQ5l5UH Step #5 - "srcmap": + cat /tmp/fileKuZ9rM Step #5 - "srcmap": + jq '."/src/fuzz-headers" = { type: "git", url: "https://github.com/AdaLogics/fuzz-headers", rev: "94f510cf9ac34a81b36676d0dbf9855ce671132e" }' Step #5 - "srcmap": + mv /tmp/fileQ5l5UH /tmp/fileKuZ9rM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileKuZ9rM Step #5 - "srcmap": + rm /tmp/fileKuZ9rM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libfuse": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libfuse/libfuse", Step #5 - "srcmap": "rev": "eca63dab456a10c3491c367711ab18cbcb34816e" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/fuzz-headers": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/AdaLogics/fuzz-headers", Step #5 - "srcmap": "rev": "94f510cf9ac34a81b36676d0dbf9855ce671132e" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + meson setup .. Step #6 - "compile-libfuzzer-introspector-x86_64": The Meson build system Step #6 - "compile-libfuzzer-introspector-x86_64": Version: 0.53.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Source dir: /src/libfuse Step #6 - "compile-libfuzzer-introspector-x86_64": Build dir: /src/libfuse/build Step #6 - "compile-libfuzzer-introspector-x86_64": Build type: native build Step #6 - "compile-libfuzzer-introspector-x86_64": Project name: libfuse3 Step #6 - "compile-libfuzzer-introspector-x86_64": Project version: 3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Appending CFLAGS from environment: '-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": Appending CFLAGS from environment: '-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler for the host machine: clang (clang 18.0.0 "clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9)") Step #6 - "compile-libfuzzer-introspector-x86_64": C linker for the host machine: clang ld.gold 2.34 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu family: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "fork" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "fstatat" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "openat" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "readlinkat" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "pipe2" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "splice" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "vmsplice" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "posix_fallocate" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "fdatasync" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "utimensat" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "copy_file_range" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "fallocate" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "setxattr" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "iconv" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "backtrace" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether type "struct stat" has member "st_atim" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether type "struct stat" has member "st_atimespec" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Enabling versioned libc symbols Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Compiler does not support symver attribute Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring fuse_config.h using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring libfuse_config.h using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency threads found: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Library iconv found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Library dl found: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Library rt found: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Found pkg-config: /usr/bin/pkg-config (0.29.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency udev found: YES 245 Step #6 - "compile-libfuzzer-introspector-x86_64": Program install_helper.sh found: YES (/src/libfuse/util/install_helper.sh) Step #6 - "compile-libfuzzer-introspector-x86_64": Appending CXXFLAGS from environment: '-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": Appending CXXFLAGS from environment: '-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": C++ compiler for the host machine: clang++ (clang 18.0.0 "clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9)") Step #6 - "compile-libfuzzer-introspector-x86_64": C++ linker for the host machine: clang++ ld.gold 2.34 Step #6 - "compile-libfuzzer-introspector-x86_64": Build targets in project: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Found ninja-1.10.0 at /usr/bin/ninja Step #6 - "compile-libfuzzer-introspector-x86_64": + meson configure -D default_library=static Step #6 - "compile-libfuzzer-introspector-x86_64": + ninja Step #6 - "compile-libfuzzer-introspector-x86_64": [0/1] Regenerating build files. Step #6 - "compile-libfuzzer-introspector-x86_64": The Meson build system Step #6 - "compile-libfuzzer-introspector-x86_64": Version: 0.53.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Source dir: /src/libfuse Step #6 - "compile-libfuzzer-introspector-x86_64": Build dir: /src/libfuse/build Step #6 - "compile-libfuzzer-introspector-x86_64": Build type: native build Step #6 - "compile-libfuzzer-introspector-x86_64": Project name: libfuse3 Step #6 - "compile-libfuzzer-introspector-x86_64": Project version: 3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler for the host machine: clang (clang 18.0.0 "clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9)") Step #6 - "compile-libfuzzer-introspector-x86_64": C linker for the host machine: clang ld.gold 2.34 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu family: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "fork" : YES (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "fstatat" : YES (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "openat" : YES (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "readlinkat" : YES (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "pipe2" : YES (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "splice" : YES (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "vmsplice" : YES (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "posix_fallocate" : YES (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "fdatasync" : YES (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "utimensat" : YES (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "copy_file_range" : YES (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "fallocate" : YES (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "setxattr" : YES (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "iconv" : YES (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "backtrace" : YES (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether type "struct stat" has member "st_atim" : YES (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether type "struct stat" has member "st_atimespec" : NO (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Enabling versioned libc symbols Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Compiler does not support symver attribute Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring fuse_config.h using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring libfuse_config.h using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Dependency threads found: YES unknown (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Library iconv found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Library dl found: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Library rt found: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Dependency udev found: YES 245 (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Program install_helper.sh found: YES (/src/libfuse/util/install_helper.sh) Step #6 - "compile-libfuzzer-introspector-x86_64": C++ compiler for the host machine: clang++ (clang 18.0.0 "clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9)") Step #6 - "compile-libfuzzer-introspector-x86_64": C++ linker for the host machine: clang++ ld.gold 2.34 Step #6 - "compile-libfuzzer-introspector-x86_64": Build targets in project: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Found ninja-1.10.0 at /usr/bin/ninja Step #6 - "compile-libfuzzer-introspector-x86_64": [0/72] Compiling C object 'lib/76b5a35@@fuse3@sta/fuse_loop_mt.c.o'. [0/72] Compiling C object 'lib/76b5a35@@fuse3@sta/fuse_lowlevel.c.o'. [0/72] Compiling C object 'lib/76b5a35@@fuse3@sta/fuse_opt.c.o'. [0/72] Compiling C object 'lib/76b5a35@@fuse3@sta/fuse_signals.c.o'. [0/72] Compiling C object 'lib/76b5a35@@fuse3@sta/buffer.c.o'. [0/72] Compiling C object 'lib/76b5a35@@fuse3@sta/cuse_lowlevel.c.o'. [0/72] Compiling C object 'lib/76b5a35@@fuse3@sta/helper.c.o'. [0/72] Compiling C object 'lib/76b5a35@@fuse3@sta/modules_subdir.c.o'. [0/72] Compiling C object 'lib/76b5a35@@fuse3@sta/mount_util.c.o'. [0/72] Compiling C object 'lib/76b5a35@@fuse3@sta/fuse_log.c.o'. [0/72] Compiling C object 'lib/76b5a35@@fuse3@sta/compat.c.o'. [0/72] Compiling C object 'lib/76b5a35@@fuse3@sta/mount.c.o'. [0/72] Compiling C object 'lib/76b5a35@@fuse3@sta/modules_iconv.c.o'. [0/72] Compiling C object 'util/9342af2@@fusermount3@exe/fusermount.c.o'. [0/72] Compiling C object 'util/9342af2@@fusermount3@exe/.._lib_mount_util.c.o'. [0/72] Compiling C object 'util/9342af2@@mount.fuse3@exe/mount.fuse.c.o'. [0/72] Compiling C object 'example/50d858e@@passthrough@exe/passthrough.c.o'. [0/72] Compiling C object 'example/50d858e@@passthrough_fh@exe/passthrough_fh.c.o'. [0/72] Compiling C object 'example/50d858e@@hello@exe/hello.c.o'. [0/72] Compiling C object 'example/50d858e@@hello_ll_uds@exe/hello_ll_uds.c.o'. [0/72] Compiling C object 'example/50d858e@@hello_ll@exe/hello_ll.c.o'. [0/72] Compiling C object 'example/50d858e@@printcap@exe/printcap.c.o'. [0/72] Compiling C object 'example/50d858e@@ioctl_client@exe/ioctl_client.c.o'. [0/72] Compiling C object 'example/50d858e@@poll_client@exe/poll_client.c.o'. [0/72] Compiling C object 'example/50d858e@@ioctl@exe/ioctl.c.o'. [0/72] Compiling C object 'example/50d858e@@cuse@exe/cuse.c.o'. [0/72] Compiling C object 'lib/76b5a35@@fuse3@sta/fuse.c.o'. [0/72] Compiling C object 'lib/76b5a35@@fuse3@sta/fuse_loop.c.o'. [0/72] Compiling C object 'example/50d858e@@cuse_client@exe/cuse_client.c.o'. [0/72] Compiling C object 'example/50d858e@@passthrough_ll@exe/passthrough_ll.c.o'. [0/72] Compiling C object 'example/50d858e@@null@exe/null.c.o'. [0/72] Compiling C object 'example/50d858e@@notify_inval_inode@exe/notify_inval_inode.c.o'. [0/72] Compiling C object 'example/50d858e@@invalidate_path@exe/invalidate_path.c.o'. [0/72] Compiling C object 'example/50d858e@@notify_store_retrieve@exe/notify_store_retrieve.c.o'. [1/72] Compiling C object 'lib/76b5a35@@fuse3@sta/fuse_log.c.o'. [1/72] Compiling C object 'example/50d858e@@notify_inval_entry@exe/notify_inval_entry.c.o'. [2/72] Compiling C object 'example/50d858e@@ioctl_client@exe/ioctl_client.c.o'. [2/72] Compiling C object 'example/50d858e@@poll@exe/poll.c.o'. [3/72] Compiling C object 'example/50d858e@@poll_client@exe/poll_client.c.o'. [3/72] Compiling C++ object 'example/50d858e@@passthrough_hp@exe/passthrough_hp.cc.o'. [4/72] Compiling C object 'example/50d858e@@hello@exe/hello.c.o'. [4/72] Compiling C object 'test/9f86d08@@test_write_cache@exe/test_write_cache.c.o'. [5/72] Compiling C object 'lib/76b5a35@@fuse3@sta/fuse_signals.c.o'. [5/72] Compiling C object 'test/9f86d08@@test_setattr@exe/test_setattr.c.o'. [6/72] Compiling C object 'lib/76b5a35@@fuse3@sta/buffer.c.o'. [6/72] Compiling C object 'test/9f86d08@@test_syscalls@exe/test_syscalls.c.o'. [7/72] Compiling C object 'lib/76b5a35@@fuse3@sta/compat.c.o'. [7/72] Compiling C object 'test/9f86d08@@readdir_inode@exe/readdir_inode.c.o'. [8/72] Compiling C object 'example/50d858e@@ioctl@exe/ioctl.c.o'. [8/72] Compiling C object 'test/9f86d08@@release_unlink_race@exe/release_unlink_race.c.o'. [9/72] Compiling C object 'lib/76b5a35@@fuse3@sta/fuse_loop.c.o'. [9/72] Generating test_scripts with a custom command. [10/72] Compiling C object 'example/50d858e@@cuse_client@exe/cuse_client.c.o'. [10/72] Compiling C object 'test/9f86d08@@wrong_command@exe/wrong_command.c.o'. [11/72] Compiling C object 'lib/76b5a35@@fuse3@sta/fuse_opt.c.o'. [12/72] Compiling C object 'lib/76b5a35@@fuse3@sta/cuse_lowlevel.c.o'. [13/72] Compiling C object 'lib/76b5a35@@fuse3@sta/mount_util.c.o'. [14/72] Compiling C object 'util/9342af2@@fusermount3@exe/.._lib_mount_util.c.o'. [15/72] Compiling C object 'example/50d858e@@hello_ll@exe/hello_ll.c.o'. [16/72] Compiling C object 'example/50d858e@@cuse@exe/cuse.c.o'. [17/72] Generating test_scripts with a custom command. [18/72] Compiling C object 'lib/76b5a35@@fuse3@sta/modules_subdir.c.o'. [19/72] Compiling C object 'example/50d858e@@passthrough@exe/passthrough.c.o'. [20/72] Compiling C object 'example/50d858e@@hello_ll_uds@exe/hello_ll_uds.c.o'. [21/72] Compiling C object 'example/50d858e@@notify_inval_inode@exe/notify_inval_inode.c.o'. [22/72] Compiling C object 'util/9342af2@@mount.fuse3@exe/mount.fuse.c.o'. [23/72] Compiling C object 'lib/76b5a35@@fuse3@sta/helper.c.o'. [24/72] Compiling C object 'example/50d858e@@printcap@exe/printcap.c.o'. [25/72] Compiling C object 'lib/76b5a35@@fuse3@sta/modules_iconv.c.o'. [26/72] Compiling C object 'lib/76b5a35@@fuse3@sta/fuse_loop_mt.c.o'. [27/72] Compiling C object 'example/50d858e@@passthrough_fh@exe/passthrough_fh.c.o'. [28/72] Compiling C object 'example/50d858e@@null@exe/null.c.o'. [29/72] Compiling C object 'test/9f86d08@@wrong_command@exe/wrong_command.c.o'. [29/72] Linking target test/wrong_command. [30/72] Compiling C object 'example/50d858e@@notify_store_retrieve@exe/notify_store_retrieve.c.o'. [31/72] Compiling C object 'lib/76b5a35@@fuse3@sta/mount.c.o'. [32/72] Compiling C object 'test/9f86d08@@readdir_inode@exe/readdir_inode.c.o'. [32/72] Linking target test/readdir_inode. [33/72] Compiling C object 'example/50d858e@@invalidate_path@exe/invalidate_path.c.o'. [34/72] Compiling C object 'example/50d858e@@notify_inval_entry@exe/notify_inval_entry.c.o'. [35/72] Compiling C object 'example/50d858e@@poll@exe/poll.c.o'. [36/72] Compiling C object 'test/9f86d08@@release_unlink_race@exe/release_unlink_race.c.o'. [37/72] Compiling C object 'example/50d858e@@passthrough_ll@exe/passthrough_ll.c.o'. [38/72] Compiling C object 'test/9f86d08@@test_write_cache@exe/test_write_cache.c.o'. [39/72] Compiling C object 'util/9342af2@@fusermount3@exe/fusermount.c.o'. [39/72] Linking target util/fusermount3. [40/72] Compiling C object 'test/9f86d08@@test_setattr@exe/test_setattr.c.o'. [41/72] Linking target test/wrong_command. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Main function filename: /src/libfuse/build/../test/wrong_command.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:51 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [42/72] Linking target test/readdir_inode. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Main function filename: /src/libfuse/build/../test/readdir_inode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:51 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [43/72] Compiling C object 'lib/76b5a35@@fuse3@sta/fuse_lowlevel.c.o'. [44/72] Compiling C object 'test/9f86d08@@test_syscalls@exe/test_syscalls.c.o'. [44/72] Linking target test/test_syscalls. [45/72] Compiling C object 'lib/76b5a35@@fuse3@sta/fuse.c.o'. [45/72] Linking static target lib/libfuse3.a. [46/72] Linking target util/fusermount3. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Main function filename: /src/libfuse/build/../util/fusermount.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:51 : Logging next yaml tile to /src/allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [47/72] Linking static target lib/libfuse3.a. [47/72] Linking target util/mount.fuse3. [47/72] Linking target example/passthrough. [47/72] Linking target example/passthrough_fh. [47/72] Linking target example/hello. [47/72] Linking target example/hello_ll. [47/72] Linking target example/hello_ll_uds. [47/72] Linking target example/printcap. [47/72] Linking target example/ioctl_client. [47/72] Linking target example/poll_client. [47/72] Linking target example/ioctl. [47/72] Linking target example/cuse. [47/72] Linking target example/cuse_client. [47/72] Linking target example/passthrough_ll. [47/72] Linking target example/null. [47/72] Linking target example/notify_inval_inode. [47/72] Linking target example/invalidate_path. [47/72] Linking target example/notify_store_retrieve. [47/72] Linking target example/notify_inval_entry. [47/72] Linking target example/poll. [47/72] Linking target test/test_write_cache. [47/72] Linking target test/test_setattr. [47/72] Linking target test/release_unlink_race. [48/72] Linking target test/test_syscalls. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Main function filename: /src/libfuse/build/../test/test_syscalls.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:51 : Logging next yaml tile to /src/allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [49/72] Linking target example/poll_client. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../example/poll_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [50/72] Linking target example/ioctl_client. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../example/ioctl_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [51/72] Linking target example/cuse_client. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../example/cuse_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [52/72] Linking target example/hello. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../example/hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [53/72] Linking target example/cuse. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../example/cuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [54/72] Linking target example/ioctl. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../example/ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [55/72] Linking target example/notify_store_retrieve. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../example/notify_store_retrieve.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [56/72] Linking target example/poll. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../example/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [57/72] Linking target util/mount.fuse3. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../util/mount.fuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [58/72] Linking target example/passthrough_fh. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../example/passthrough_fh.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [59/72] Linking target example/hello_ll. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../example/hello_ll.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [60/72] Linking target example/notify_inval_entry. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../example/notify_inval_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [61/72] Linking target example/passthrough_ll. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../example/passthrough_ll.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [62/72] Linking target example/hello_ll_uds. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../example/hello_ll_uds.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [63/72] Linking target test/release_unlink_race. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../test/release_unlink_race.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [64/72] Linking target example/null. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../example/null.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [65/72] Linking target example/invalidate_path. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../example/invalidate_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [66/72] Linking target example/printcap. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../example/printcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [67/72] Linking target example/notify_inval_inode. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../example/notify_inval_inode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [68/72] Linking target test/test_setattr. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../test/test_setattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [69/72] Linking target test/test_write_cache. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../test/test_write_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [70/72] Linking target example/passthrough. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libfuse/build/../example/passthrough.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [71/72] Compiling C++ object 'example/50d858e@@passthrough_hp@exe/passthrough_hp.cc.o'. [71/72] Linking target example/passthrough_hp. [72/72] Linking target example/passthrough_hp. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Main function filename: /src/libfuse/build/../example/passthrough_hp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:55 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c /src/fuzz_optparse.c -o fuzz_optparse.o -I/src/libfuse/lib/ -I/src/libfuse/include -I./ -I/src/fuzz-headers/lang/c -Wincompatible-pointer-types-discards-qualifiers Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzz_optparse.c:55:10: warning: passing 'const char *' to parameter of type 'void *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | free(options.char_opt1); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h:565:25: note: passing argument to parameter '__ptr' here Step #6 - "compile-libfuzzer-introspector-x86_64": 565 | extern void free (void *__ptr) __THROW; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzz_optparse.c:56:10: warning: passing 'const char *' to parameter of type 'void *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 56 | free(options.char_opt2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h:565:25: note: passing argument to parameter '__ptr' here Step #6 - "compile-libfuzzer-introspector-x86_64": 565 | extern void free (void *__ptr) __THROW; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzz_optparse.c:60:8: warning: passing 'const char *' to parameter of type 'void *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 60 | free(options.char_opt1); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h:565:25: note: passing argument to parameter '__ptr' here Step #6 - "compile-libfuzzer-introspector-x86_64": 565 | extern void free (void *__ptr) __THROW; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzz_optparse.c:61:8: warning: passing 'const char *' to parameter of type 'void *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | free(options.char_opt2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h:565:25: note: passing argument to parameter '__ptr' here Step #6 - "compile-libfuzzer-introspector-x86_64": 565 | extern void free (void *__ptr) __THROW; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer fuzz_optparse.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_optparse lib/libfuse3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Logging next yaml tile to /src/fuzzerLogFile-0-qZIgvJwqlc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 40% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 451 B/2194 B 21%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 717 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (641 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19250 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 15.7MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.8MB/s eta 0:00:02  |█▌ | 102kB 1.4MB/s eta 0:00:02  |█▊ | 112kB 1.4MB/s eta 0:00:02  |█▉ | 122kB 1.4MB/s eta 0:00:02  |██ | 133kB 1.4MB/s eta 0:00:02  |██▏ | 143kB 1.4MB/s eta 0:00:02  |██▎ | 153kB 1.4MB/s eta 0:00:02  |██▌ | 163kB 1.4MB/s eta 0:00:02  |██▋ | 174kB 1.4MB/s eta 0:00:02  |██▉ | 184kB 1.4MB/s eta 0:00:02  |███ | 194kB 1.4MB/s eta 0:00:02  |███ | 204kB 1.4MB/s eta 0:00:02  |███▎ | 215kB 1.4MB/s eta 0:00:02  |███▍ | 225kB 1.4MB/s eta 0:00:02  |███▋ | 235kB 1.4MB/s eta 0:00:02  |███▊ | 245kB 1.4MB/s eta 0:00:02  |███▉ | 256kB 1.4MB/s eta 0:00:02  |████ | 266kB 1.4MB/s eta 0:00:02  |████▏ | 276kB 1.4MB/s eta 0:00:02  |████▍ | 286kB 1.4MB/s eta 0:00:02  |████▌ | 296kB 1.4MB/s eta 0:00:02  |████▋ | 307kB 1.4MB/s eta 0:00:02  |████▉ | 317kB 1.4MB/s eta 0:00:02  |█████ | 327kB 1.4MB/s eta 0:00:02  |█████▏ | 337kB 1.4MB/s eta 0:00:02  |█████▎ | 348kB 1.4MB/s eta 0:00:02  |█████▍ | 358kB 1.4MB/s eta 0:00:02  |█████▋ | 368kB 1.4MB/s eta 0:00:02  |█████▊ | 378kB 1.4MB/s eta 0:00:02  |██████ | 389kB 1.4MB/s eta 0:00:02  |██████ | 399kB 1.4MB/s eta 0:00:02  |██████▏ | 409kB 1.4MB/s eta 0:00:02  |██████▍ | 419kB 1.4MB/s eta 0:00:02  |██████▌ | 430kB 1.4MB/s eta 0:00:02  |██████▊ | 440kB 1.4MB/s eta 0:00:02  |██████▉ | 450kB 1.4MB/s eta 0:00:02  |███████ | 460kB 1.4MB/s eta 0:00:02  |███████▏ | 471kB 1.4MB/s eta 0:00:02  |███████▎ | 481kB 1.4MB/s eta 0:00:02  |███████▌ | 491kB 1.4MB/s eta 0:00:02  |███████▋ | 501kB 1.4MB/s eta 0:00:02  |███████▊ | 512kB 1.4MB/s eta 0:00:02  |████████ | 522kB 1.4MB/s eta 0:00:02  |████████ | 532kB 1.4MB/s eta 0:00:02  |████████▎ | 542kB 1.4MB/s eta 0:00:02  |████████▍ | 552kB 1.4MB/s eta 0:00:02  |████████▌ | 563kB 1.4MB/s eta 0:00:02  |████████▊ | 573kB 1.4MB/s eta 0:00:02  |████████▉ | 583kB 1.4MB/s eta 0:00:02  |█████████ | 593kB 1.4MB/s eta 0:00:02  |█████████▏ | 604kB 1.4MB/s eta 0:00:02  |█████████▎ | 614kB 1.4MB/s eta 0:00:02  |█████████▌ | 624kB 1.4MB/s eta 0:00:02  |█████████▋ | 634kB 1.4MB/s eta 0:00:02  |█████████▉ | 645kB 1.4MB/s eta 0:00:02  |██████████ | 655kB 1.4MB/s eta 0:00:02  |██████████ | 665kB 1.4MB/s eta 0:00:02  |██████████▎ | 675kB 1.4MB/s eta 0:00:02  |██████████▍ | 686kB 1.4MB/s eta 0:00:02  |██████████▋ | 696kB 1.4MB/s eta 0:00:02  |██████████▊ | 706kB 1.4MB/s eta 0:00:02  |██████████▉ | 716kB 1.4MB/s eta 0:00:02  |███████████ | 727kB 1.4MB/s eta 0:00:02  |███████████▏ | 737kB 1.4MB/s eta 0:00:02  |███████████▍ | 747kB 1.4MB/s eta 0:00:02  |███████████▌ | 757kB 1.4MB/s eta 0:00:01  |███████████▋ | 768kB 1.4MB/s eta 0:00:01  |███████████▉ | 778kB 1.4MB/s eta 0:00:01  |████████████ | 788kB 1.4MB/s eta 0:00:01  |████████████▏ | 798kB 1.4MB/s eta 0:00:01  |████████████▎ | 808kB 1.4MB/s eta 0:00:01  |████████████▍ | 819kB 1.4MB/s eta 0:00:01  |████████████▋ | 829kB 1.4MB/s eta 0:00:01  |████████████▊ | 839kB 1.4MB/s eta 0:00:01  |████████████▉ | 849kB 1.4MB/s eta 0:00:01  |█████████████ | 860kB 1.4MB/s eta 0:00:01  |█████████████▏ | 870kB 1.4MB/s eta 0:00:01  |█████████████▍ | 880kB 1.4MB/s eta 0:00:01  |█████████████▌ | 890kB 1.4MB/s eta 0:00:01  |█████████████▋ | 901kB 1.4MB/s eta 0:00:01  |█████████████▉ | 911kB 1.4MB/s eta 0:00:01  |██████████████ | 921kB 1.4MB/s eta 0:00:01  |██████████████▏ | 931kB 1.4MB/s eta 0:00:01  |██████████████▎ | 942kB 1.4MB/s eta 0:00:01  |██████████████▍ | 952kB 1.4MB/s eta 0:00:01  |██████████████▋ | 962kB 1.4MB/s eta 0:00:01  |██████████████▊ | 972kB 1.4MB/s eta 0:00:01  |███████████████ | 983kB 1.4MB/s eta 0:00:01  |███████████████ | 993kB 1.4MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 20.9MB/s eta 0:00:01  |▊ | 20kB 27.6MB/s eta 0:00:01  |█▏ | 30kB 34.5MB/s eta 0:00:01  |█▌ | 40kB 38.8MB/s eta 0:00:01  |██ | 51kB 41.8MB/s eta 0:00:01  |██▎ | 61kB 45.5MB/s eta 0:00:01  |██▋ | 71kB 47.2MB/s eta 0:00:01  |███ | 81kB 48.5MB/s eta 0:00:01  |███▍ | 92kB 50.2MB/s eta 0:00:01  |███▉ | 102kB 51.6MB/s eta 0:00:01  |████▏ | 112kB 51.6MB/s eta 0:00:01  |████▌ | 122kB 51.6MB/s eta 0:00:01  |█████ | 133kB 51.6MB/s eta 0:00:01  |█████▎ | 143kB 51.6MB/s eta 0:00:01  |█████▊ | 153kB 51.6MB/s eta 0:00:01  |██████ | 163kB 51.6MB/s eta 0:00:01  |██████▌ | 174kB 51.6MB/s eta 0:00:01  |██████▉ | 184kB 51.6MB/s eta 0:00:01  |███████▏ | 194kB 51.6MB/s eta 0:00:01  |███████▋ | 204kB 51.6MB/s eta 0:00:01  |████████ | 215kB 51.6MB/s eta 0:00:01  |████████▍ | 225kB 51.6MB/s eta 0:00:01  |████████▊ | 235kB 51.6MB/s eta 0:00:01  |█████████ | 245kB 51.6MB/s eta 0:00:01  |█████████▌ | 256kB 51.6MB/s eta 0:00:01  |█████████▉ | 266kB 51.6MB/s eta 0:00:01  |██████████▎ | 276kB 51.6MB/s eta 0:00:01  |██████████▋ | 286kB 51.6MB/s eta 0:00:01  |███████████ | 296kB 51.6MB/s eta 0:00:01  |███████████▍ | 307kB 51.6MB/s eta 0:00:01  |███████████▊ | 317kB 51.6MB/s eta 0:00:01  |████████████▏ | 327kB 51.6MB/s eta 0:00:01  |████████████▌ | 337kB 51.6MB/s eta 0:00:01  |█████████████ | 348kB 51.6MB/s eta 0:00:01  |█████████████▎ | 358kB 51.6MB/s eta 0:00:01  |█████████████▋ | 368kB 51.6MB/s eta 0:00:01  |██████████████ | 378kB 51.6MB/s eta 0:00:01  |██████████████▍ | 389kB 51.6MB/s eta 0:00:01  |██████████████▉ | 399kB 51.6MB/s eta 0:00:01  |███████████████▏ | 409kB 51.6MB/s eta 0:00:01  |███████████████▋ | 419kB 51.6MB/s eta 0:00:01  |████████████████ | 430kB 51.6MB/s eta 0:00:01  |████████████████▎ | 440kB 51.6MB/s eta 0:00:01  |████████████████▊ | 450kB 51.6MB/s eta 0:00:01  |█████████████████ | 460kB 51.6MB/s eta 0:00:01  |█████████████████▌ | 471kB 51.6MB/s eta 0:00:01  |█████████████████▉ | 481kB 51.6MB/s eta 0:00:01  |██████████████████▏ | 491kB 51.6MB/s eta 0:00:01  |██████████████████▋ | 501kB 51.6MB/s eta 0:00:01  |███████████████████ | 512kB 51.6MB/s eta 0:00:01  |███████████████████▍ | 522kB 51.6MB/s eta 0:00:01  |███████████████████▊ | 532kB 51.6MB/s eta 0:00:01  |████████████████████▏ | 542kB 51.6MB/s eta 0:00:01  |████████████████████▌ | 552kB 51.6MB/s eta 0:00:01  |████████████████████▉ | 563kB 51.6MB/s eta 0:00:01  |█████████████████████▎ | 573kB 51.6MB/s eta 0:00:01  |█████████████████████▋ | 583kB 51.6MB/s eta 0:00:01  |██████████████████████ | 593kB 51.6MB/s eta 0:00:01  |██████████████████████▍ | 604kB 51.6MB/s eta 0:00:01  |██████████████████████▊ | 614kB 51.6MB/s eta 0:00:01  |███████████████████████▏ | 624kB 51.6MB/s eta 0:00:01  |███████████████████████▌ | 634kB 51.6MB/s eta 0:00:01  |████████████████████████ | 645kB 51.6MB/s eta 0:00:01  |████████████████████████▎ | 655kB 51.6MB/s eta 0:00:01  |████████████████████████▊ | 665kB 51.6MB/s eta 0:00:01  |█████████████████████████ | 675kB 51.6MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 51.6MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 51.6MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 51.6MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 51.6MB/s eta 0:00:01  |███████████████████████████ | 727kB 51.6MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 51.6MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 51.6MB/s eta 0:00:01  |████████████████████████████ | 757kB 51.6MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 51.6MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 51.6MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 51.6MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 51.6MB/s eta 0:00:01  |██████████████████████████████ | 808kB 51.6MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 51.6MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 51.6MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 51.6MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 51.6MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 51.6MB/s eta 0:00:01  |████████████████████████████████| 870kB 51.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 3.0 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 327.7/736.6 kB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 19.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 32.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.3/5.1 MB 48.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 49.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 5.6 MB/s eta 0:00:02  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 9.5 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.5 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 20.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 5.5/9.2 MB 32.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 8.5/9.2 MB 41.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 41.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 31.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 162.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 73.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 164.1 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 100.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.3/17.3 MB 83.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.6/17.3 MB 78.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.2/17.3 MB 68.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.6/17.3 MB 67.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 17.1/17.3 MB 67.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 59.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 49.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 7.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 94.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 72.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 27.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qZIgvJwqlc.data' and '/src/inspector/fuzzerLogFile-0-qZIgvJwqlc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qZIgvJwqlc.data.yaml' and '/src/inspector/fuzzerLogFile-0-qZIgvJwqlc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qZIgvJwqlc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qZIgvJwqlc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qZIgvJwqlc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qZIgvJwqlc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qZIgvJwqlc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qZIgvJwqlc.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qZIgvJwqlc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qZIgvJwqlc.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:21.575 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:21.575 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_optparse is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:21.575 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:21.617 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qZIgvJwqlc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:21.804 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_optparse', 'fuzzer_log_file': 'fuzzerLogFile-0-qZIgvJwqlc'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:21.805 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.029 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.029 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.053 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qZIgvJwqlc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.053 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.092 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.092 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qZIgvJwqlc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.095 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.111 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.111 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.112 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.112 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qZIgvJwqlc.data with fuzzerLogFile-0-qZIgvJwqlc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.112 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.112 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.124 INFO fuzzer_profile - accummulate_profile: fuzz_optparse: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.125 INFO fuzzer_profile - accummulate_profile: fuzz_optparse: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.125 INFO fuzzer_profile - accummulate_profile: fuzz_optparse: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.125 INFO fuzzer_profile - accummulate_profile: fuzz_optparse: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.125 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.126 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_optparse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.126 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.126 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_optparse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_optparse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.133 INFO fuzzer_profile - accummulate_profile: fuzz_optparse: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.133 INFO fuzzer_profile - accummulate_profile: fuzz_optparse: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.133 INFO fuzzer_profile - accummulate_profile: fuzz_optparse: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.133 INFO fuzzer_profile - accummulate_profile: fuzz_optparse: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.133 INFO fuzzer_profile - accummulate_profile: fuzz_optparse: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.150 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.151 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.151 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.151 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.151 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.151 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.152 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.152 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.152 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libfuse/reports/20240522/linux -- fuzz_optparse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.152 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libfuse/reports-by-target/20240522/fuzz_optparse/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.158 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qZIgvJwqlc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qZIgvJwqlc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qZIgvJwqlc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.164 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.164 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.164 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.164 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.165 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.165 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.166 INFO html_report - create_all_function_table: Assembled a total of 41 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.166 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.195 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.195 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.196 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.196 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 104 -- : 104 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.196 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.196 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.832 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.114 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_optparse_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.114 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (76 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.182 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.183 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.346 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.346 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.349 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.349 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.349 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.367 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.367 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.367 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.367 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.369 INFO html_report - create_all_function_table: Assembled a total of 41 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.370 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.371 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.371 INFO engine_input - analysis_func: Generating input for fuzz_optparse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.372 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: next_arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_opt_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuse_opt_add_arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: match_template Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: add_opt_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_option_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: af_safe_gb_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.372 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.372 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.372 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.373 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.373 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.373 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.373 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.373 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.374 INFO sinks_analyser - analysis_func: ['fuzz_optparse.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.374 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.374 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.374 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.384 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.384 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.384 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.384 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.389 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.389 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.390 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.390 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.390 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.390 INFO annotated_cfg - analysis_func: Analysing: fuzz_optparse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.392 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libfuse/reports/20240522/linux -- fuzz_optparse Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.393 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.394 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.422 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.427 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.427 INFO debug_info - create_friendly_debug_types: Have to create for 164 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.436 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzz_optparse.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzz-headers/lang/c/ada_fuzz_header.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libfuse/lib/fuse_opt.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libfuse/lib/fuse_log.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.532 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.534 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.534 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/76 files][ 0.0 B/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/76 files][ 0.0 B/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/76 files][ 0.0 B/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/76 files][ 0.0 B/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/76 files][ 0.0 B/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/76 files][ 0.0 B/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/76 files][ 1.8 KiB/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qZIgvJwqlc.data [Content-Type=application/octet-stream]... Step #8: / [0/76 files][ 1.8 KiB/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qZIgvJwqlc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/76 files][ 1.8 KiB/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [0/76 files][ 1.8 KiB/ 34.3 MiB] 0% Done / [1/76 files][285.8 KiB/ 34.3 MiB] 0% Done / [2/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [2/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_optparse_colormap.png [Content-Type=image/png]... Step #8: / [2/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done / [3/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done / [4/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [4/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done / [5/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [5/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [5/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [5/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qZIgvJwqlc.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done / [6/76 files][ 2.8 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/76 files][ 2.9 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/76 files][ 2.9 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/76 files][ 2.9 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/76 files][ 2.9 MiB/ 34.3 MiB] 8% Done / [7/76 files][ 2.9 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [8/76 files][ 2.9 MiB/ 34.3 MiB] 8% Done / [8/76 files][ 2.9 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/76 files][ 2.9 MiB/ 34.3 MiB] 8% Done / [9/76 files][ 2.9 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qZIgvJwqlc.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/76 files][ 2.9 MiB/ 34.3 MiB] 8% Done / [9/76 files][ 2.9 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/76 files][ 2.9 MiB/ 34.3 MiB] 8% Done / [10/76 files][ 2.9 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/76 files][ 2.9 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/76 files][ 2.9 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/76 files][ 2.9 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/76 files][ 2.9 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [10/76 files][ 2.9 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qZIgvJwqlc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/76 files][ 2.9 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/76 files][ 3.0 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/76 files][ 3.0 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/76 files][ 3.0 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [10/76 files][ 3.0 MiB/ 34.3 MiB] 8% Done / [11/76 files][ 3.0 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/76 files][ 3.0 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [11/76 files][ 3.0 MiB/ 34.3 MiB] 8% Done / [12/76 files][ 3.0 MiB/ 34.3 MiB] 8% Done / [13/76 files][ 3.0 MiB/ 34.3 MiB] 8% Done / [14/76 files][ 3.0 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [14/76 files][ 3.0 MiB/ 34.3 MiB] 8% Done / [14/76 files][ 3.0 MiB/ 34.3 MiB] 8% Done / [15/76 files][ 3.0 MiB/ 34.3 MiB] 8% Done / [16/76 files][ 3.0 MiB/ 34.3 MiB] 8% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [16/76 files][ 3.0 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: - [16/76 files][ 3.0 MiB/ 34.3 MiB] 8% Done - [17/76 files][ 3.0 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [17/76 files][ 3.0 MiB/ 34.3 MiB] 8% Done - [17/76 files][ 3.0 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_optparse.covreport [Content-Type=application/octet-stream]... Step #8: - [17/76 files][ 3.1 MiB/ 34.3 MiB] 8% Done - [18/76 files][ 3.1 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/76 files][ 3.1 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [18/76 files][ 3.1 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/76 files][ 3.1 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/76 files][ 3.3 MiB/ 34.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qZIgvJwqlc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/76 files][ 3.6 MiB/ 34.3 MiB] 10% Done - [19/76 files][ 3.8 MiB/ 34.3 MiB] 11% Done - [20/76 files][ 3.8 MiB/ 34.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/76 files][ 4.0 MiB/ 34.3 MiB] 11% Done - [21/76 files][ 4.0 MiB/ 34.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/76 files][ 4.0 MiB/ 34.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/76 files][ 4.0 MiB/ 34.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/76 files][ 4.0 MiB/ 34.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [22/76 files][ 4.0 MiB/ 34.3 MiB] 11% Done - [22/76 files][ 4.0 MiB/ 34.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [22/76 files][ 4.0 MiB/ 34.3 MiB] 11% Done - [22/76 files][ 4.2 MiB/ 34.3 MiB] 12% Done - [22/76 files][ 4.2 MiB/ 34.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [22/76 files][ 4.5 MiB/ 34.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [22/76 files][ 4.8 MiB/ 34.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [22/76 files][ 5.1 MiB/ 34.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: - [22/76 files][ 5.4 MiB/ 34.3 MiB] 15% Done - [23/76 files][ 5.7 MiB/ 34.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzz_optparse.c [Content-Type=text/x-csrc]... Step #8: - [23/76 files][ 5.7 MiB/ 34.3 MiB] 16% Done - [24/76 files][ 6.0 MiB/ 34.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuse/include/fuse_opt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuse/include/fuse_log.h [Content-Type=text/x-chdr]... Step #8: - [24/76 files][ 6.0 MiB/ 34.3 MiB] 17% Done - [24/76 files][ 6.2 MiB/ 34.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuse/lib/fuse_log.c [Content-Type=text/x-csrc]... Step #8: - [24/76 files][ 6.5 MiB/ 34.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuse/lib/fuse_opt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzz-headers/lang/c/ada_fuzz_header.h [Content-Type=text/x-chdr]... Step #8: - [24/76 files][ 6.7 MiB/ 34.3 MiB] 19% Done - [24/76 files][ 6.7 MiB/ 34.3 MiB] 19% Done - [25/76 files][ 7.8 MiB/ 34.3 MiB] 22% Done - [26/76 files][ 8.0 MiB/ 34.3 MiB] 23% Done - [27/76 files][ 10.1 MiB/ 34.3 MiB] 29% Done - [28/76 files][ 11.4 MiB/ 34.3 MiB] 33% Done - [29/76 files][ 15.1 MiB/ 34.3 MiB] 44% Done - [30/76 files][ 15.1 MiB/ 34.3 MiB] 44% Done - [31/76 files][ 15.1 MiB/ 34.3 MiB] 44% Done - [32/76 files][ 15.1 MiB/ 34.3 MiB] 44% Done - [33/76 files][ 15.4 MiB/ 34.3 MiB] 44% Done - [34/76 files][ 18.2 MiB/ 34.3 MiB] 53% Done - [35/76 files][ 18.2 MiB/ 34.3 MiB] 53% Done - [36/76 files][ 20.8 MiB/ 34.3 MiB] 60% Done - [37/76 files][ 20.8 MiB/ 34.3 MiB] 60% Done - [38/76 files][ 21.6 MiB/ 34.3 MiB] 62% Done - [39/76 files][ 21.8 MiB/ 34.3 MiB] 63% Done - [40/76 files][ 21.8 MiB/ 34.3 MiB] 63% Done - [41/76 files][ 23.4 MiB/ 34.3 MiB] 68% Done - [42/76 files][ 23.6 MiB/ 34.3 MiB] 68% Done - [43/76 files][ 26.0 MiB/ 34.3 MiB] 75% Done - [44/76 files][ 26.2 MiB/ 34.3 MiB] 76% Done - [45/76 files][ 32.2 MiB/ 34.3 MiB] 93% Done - [46/76 files][ 34.0 MiB/ 34.3 MiB] 99% Done - [47/76 files][ 34.0 MiB/ 34.3 MiB] 99% Done - [48/76 files][ 34.0 MiB/ 34.3 MiB] 99% Done - [49/76 files][ 34.1 MiB/ 34.3 MiB] 99% Done - [50/76 files][ 34.1 MiB/ 34.3 MiB] 99% Done - [51/76 files][ 34.1 MiB/ 34.3 MiB] 99% Done - [52/76 files][ 34.1 MiB/ 34.3 MiB] 99% Done - [53/76 files][ 34.1 MiB/ 34.3 MiB] 99% Done - [54/76 files][ 34.1 MiB/ 34.3 MiB] 99% Done - [55/76 files][ 34.1 MiB/ 34.3 MiB] 99% Done - [56/76 files][ 34.2 MiB/ 34.3 MiB] 99% Done - [57/76 files][ 34.2 MiB/ 34.3 MiB] 99% Done - [58/76 files][ 34.2 MiB/ 34.3 MiB] 99% Done - [59/76 files][ 34.2 MiB/ 34.3 MiB] 99% Done - [60/76 files][ 34.2 MiB/ 34.3 MiB] 99% Done - [61/76 files][ 34.2 MiB/ 34.3 MiB] 99% Done - [62/76 files][ 34.2 MiB/ 34.3 MiB] 99% Done - [63/76 files][ 34.2 MiB/ 34.3 MiB] 99% Done - [64/76 files][ 34.2 MiB/ 34.3 MiB] 99% Done - [65/76 files][ 34.3 MiB/ 34.3 MiB] 99% Done - [66/76 files][ 34.3 MiB/ 34.3 MiB] 99% Done - [67/76 files][ 34.3 MiB/ 34.3 MiB] 99% Done - [68/76 files][ 34.3 MiB/ 34.3 MiB] 99% Done - [69/76 files][ 34.3 MiB/ 34.3 MiB] 99% Done - [70/76 files][ 34.3 MiB/ 34.3 MiB] 99% Done - [71/76 files][ 34.3 MiB/ 34.3 MiB] 99% Done - [72/76 files][ 34.3 MiB/ 34.3 MiB] 99% Done - [73/76 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ \ [74/76 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [75/76 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [76/76 files][ 34.3 MiB/ 34.3 MiB] 100% Done Step #8: Operation completed over 76 objects/34.3 MiB. Finished Step #8 PUSH DONE