starting build "670c2e11-883d-4c3b-8333-541734c3819a" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: f8c04c40c688: Waiting Step #0: c8254692eae2: Waiting Step #0: 499fab4d4afd: Waiting Step #0: 4e6532c1e162: Waiting Step #0: de7e767ef113: Waiting Step #0: 535476894854: Waiting Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: 04b600c3b42f: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: f82b90fd3e29: Waiting Step #0: b4e152850fb5: Waiting Step #0: 83b59bf73b15: Waiting Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/civetweb/textcov_reports/20240522/civetweb_fuzz1.covreport... Step #1: / [0/3 files][ 0.0 B/402.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/civetweb/textcov_reports/20240522/civetweb_fuzz2.covreport... Step #1: / [0/3 files][ 0.0 B/402.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/civetweb/textcov_reports/20240522/civetweb_fuzz3.covreport... Step #1: / [0/3 files][ 0.0 B/402.5 KiB] 0% Done / [1/3 files][115.3 KiB/402.5 KiB] 28% Done / [2/3 files][258.9 KiB/402.5 KiB] 64% Done / [3/3 files][402.5 KiB/402.5 KiB] 100% Done Step #1: Operation completed over 3 objects/402.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 404 Step #2: -rw-r--r-- 1 root root 118061 May 22 10:09 civetweb_fuzz3.covreport Step #2: -rw-r--r-- 1 root root 147036 May 22 10:09 civetweb_fuzz1.covreport Step #2: -rw-r--r-- 1 root root 147036 May 22 10:09 civetweb_fuzz2.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 49780d3797d7: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 629364863e03: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 9f325110a2f2: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 9506c77dd40c: Waiting Step #4: b7f4aba96676: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: b183bf4b4905: Waiting Step #4: edf30144e380: Waiting Step #4: 0d403ab20828: Waiting Step #4: 3b79056069ee: Waiting Step #4: 59b333e0d31f: Waiting Step #4: f9f618c603e5: Waiting Step #4: 51a11501906f: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y zlib1g-dev Step #4: ---> Running in e427258fffe6 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Fetched 22.1 MB in 2s (11.9 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following NEW packages will be installed: Step #4: zlib1g-dev Step #4: 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 155 kB of archives. Step #4: After this operation, 607 kB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 155 kB in 0s (663 kB/s) Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Removing intermediate container e427258fffe6 Step #4: ---> 58e97f24b3d0 Step #4: Step 3/5 : RUN git clone https://github.com/civetweb/civetweb Step #4: ---> Running in b2196973a287 Step #4: Cloning into 'civetweb'... Step #4: Removing intermediate container b2196973a287 Step #4: ---> 9f78e3c54255 Step #4: Step 4/5 : WORKDIR $SRC/civetweb Step #4: ---> Running in 9aee0d1dacf0 Step #4: Removing intermediate container 9aee0d1dacf0 Step #4: ---> 8e41c085d119 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 690dafdeea4a Step #4: Successfully built 690dafdeea4a Step #4: Successfully tagged gcr.io/oss-fuzz/civetweb:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/civetweb Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file7NFzFN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/civetweb/.git Step #5 - "srcmap": + GIT_DIR=/src/civetweb Step #5 - "srcmap": + cd /src/civetweb Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/civetweb/civetweb Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=cd12e4737424fa9c266aaaf89909dcae617d2e51 Step #5 - "srcmap": + jq_inplace /tmp/file7NFzFN '."/src/civetweb" = { type: "git", url: "https://github.com/civetweb/civetweb", rev: "cd12e4737424fa9c266aaaf89909dcae617d2e51" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filerXPamd Step #5 - "srcmap": + cat /tmp/file7NFzFN Step #5 - "srcmap": + jq '."/src/civetweb" = { type: "git", url: "https://github.com/civetweb/civetweb", rev: "cd12e4737424fa9c266aaaf89909dcae617d2e51" }' Step #5 - "srcmap": + mv /tmp/filerXPamd /tmp/file7NFzFN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file7NFzFN Step #5 - "srcmap": + rm /tmp/file7NFzFN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/civetweb": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/civetweb/civetweb", Step #5 - "srcmap": "rev": "cd12e4737424fa9c266aaaf89909dcae617d2e51" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/CFLAGS += -g -fsanitize=address,fuzzer,undefined/#CFLAGS += -g -fsanitize=address,fuzzer,undefined/' ./Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'LDFLAGS=-fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS='-fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x ./fuzztest/build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": + ./fuzztest/build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf out Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libcivetweb.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libcivetweb.so Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libcivetweb.so.1 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libcivetweb.so.1.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf civetweb Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f civetweb_test Step #6 - "compile-libfuzzer-introspector-x86_64": rm: cannot remove 'civetweb_fuzz?': No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ1 -DOPENSSL_API_1_1 -fPIC src/civetweb.c -o out/src/civetweb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ1 -DOPENSSL_API_1_1 fuzztest/fuzzmain.c -o out/fuzztest/fuzzmain.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -o civetweb -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ1 -DOPENSSL_API_1_1 -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g out/src/civetweb.o out/fuzztest/fuzzmain.o -lpthread -lm -lrt -ldl Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Logging next yaml tile to /src/fuzzerLogFile-0-qzokWK6SFa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ2 -DOPENSSL_API_1_1 -fPIC src/civetweb.c -o out/src/civetweb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -o civetweb -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ2 -DOPENSSL_API_1_1 -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g out/src/civetweb.o out/fuzztest/fuzzmain.o -lpthread -lm -lrt -ldl Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Logging next yaml tile to /src/fuzzerLogFile-0-sgDd6QCWq7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ3 -DOPENSSL_API_1_1 fuzztest/fuzzmain.c -o out/fuzztest/fuzzmain.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -o civetweb -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ3 -DOPENSSL_API_1_1 -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g out/src/civetweb.o out/fuzztest/fuzzmain.o -lpthread -lm -lrt -ldl Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Logging next yaml tile to /src/fuzzerLogFile-0-pdojnCUcc7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ===================== Step #6 - "compile-libfuzzer-introspector-x86_64": == Build completed == Step #6 - "compile-libfuzzer-introspector-x86_64": ===================== Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 3.3M May 22 10:10 civetweb_fuzz3 Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 3.3M May 22 10:10 civetweb_fuzz2 Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 3.3M May 22 10:10 civetweb_fuzz1 Step #6 - "compile-libfuzzer-introspector-x86_64": 8693019e3d59e73c977c86287f6190be civetweb_fuzz1 Step #6 - "compile-libfuzzer-introspector-x86_64": 12a6799398c8d06ef17bfc8cfb9e3ac9 civetweb_fuzz2 Step #6 - "compile-libfuzzer-introspector-x86_64": 29c2612ccf1b49f98d30f470d6146255 civetweb_fuzz3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ===================== Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + mv civetweb_fuzz1 civetweb_fuzz2 civetweb_fuzz3 /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 36% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 92% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 1872 B/2194 B 85%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 58 B/58.2 kB 0%] 100% [Working] Fetched 469 kB in 0s (1349 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17413 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.0MB/s eta 0:00:01  |▎ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.7MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.4MB/s eta 0:00:02  |█▊ | 112kB 1.4MB/s eta 0:00:02  |█▉ | 122kB 1.4MB/s eta 0:00:02  |██ | 133kB 1.4MB/s eta 0:00:02  |██▏ | 143kB 1.4MB/s eta 0:00:02  |██▎ | 153kB 1.4MB/s eta 0:00:02  |██▌ | 163kB 1.4MB/s eta 0:00:02  |██▋ | 174kB 1.4MB/s eta 0:00:02  |██▉ | 184kB 1.4MB/s eta 0:00:02  |███ | 194kB 1.4MB/s eta 0:00:02  |███ | 204kB 1.4MB/s eta 0:00:02  |███▎ | 215kB 1.4MB/s eta 0:00:02  |███▍ | 225kB 1.4MB/s eta 0:00:02  |███▋ | 235kB 1.4MB/s eta 0:00:02  |███▊ | 245kB 1.4MB/s eta 0:00:02  |███▉ | 256kB 1.4MB/s eta 0:00:02  |████ | 266kB 1.4MB/s eta 0:00:02  |████▏ | 276kB 1.4MB/s eta 0:00:02  |████▍ | 286kB 1.4MB/s eta 0:00:02  |████▌ | 296kB 1.4MB/s eta 0:00:02  |████▋ | 307kB 1.4MB/s eta 0:00:02  |████▉ | 317kB 1.4MB/s eta 0:00:02  |█████ | 327kB 1.4MB/s eta 0:00:02  |█████▏ | 337kB 1.4MB/s eta 0:00:02  |█████▎ | 348kB 1.4MB/s eta 0:00:02  |█████▍ | 358kB 1.4MB/s eta 0:00:02  |█████▋ | 368kB 1.4MB/s eta 0:00:02  |█████▊ | 378kB 1.4MB/s eta 0:00:02  |██████ | 389kB 1.4MB/s eta 0:00:02  |██████ | 399kB 1.4MB/s eta 0:00:02  |██████▏ | 409kB 1.4MB/s eta 0:00:02  |██████▍ | 419kB 1.4MB/s eta 0:00:02  |██████▌ | 430kB 1.4MB/s eta 0:00:02  |██████▊ | 440kB 1.4MB/s eta 0:00:02  |██████▉ | 450kB 1.4MB/s eta 0:00:02  |███████ | 460kB 1.4MB/s eta 0:00:02  |███████▏ | 471kB 1.4MB/s eta 0:00:02  |███████▎ | 481kB 1.4MB/s eta 0:00:02  |███████▌ | 491kB 1.4MB/s eta 0:00:02  |███████▋ | 501kB 1.4MB/s eta 0:00:02  |███████▊ | 512kB 1.4MB/s eta 0:00:02  |████████ | 522kB 1.4MB/s eta 0:00:02  |████████ | 532kB 1.4MB/s eta 0:00:02  |████████▎ | 542kB 1.4MB/s eta 0:00:02  |████████▍ | 552kB 1.4MB/s eta 0:00:02  |████████▌ | 563kB 1.4MB/s eta 0:00:02  |████████▊ | 573kB 1.4MB/s eta 0:00:02  |████████▉ | 583kB 1.4MB/s eta 0:00:02  |█████████ | 593kB 1.4MB/s eta 0:00:02  |█████████▏ | 604kB 1.4MB/s eta 0:00:02  |█████████▎ | 614kB 1.4MB/s eta 0:00:02  |█████████▌ | 624kB 1.4MB/s eta 0:00:02  |█████████▋ | 634kB 1.4MB/s eta 0:00:02  |█████████▉ | 645kB 1.4MB/s eta 0:00:02  |██████████ | 655kB 1.4MB/s eta 0:00:02  |██████████ | 665kB 1.4MB/s eta 0:00:02  |██████████▎ | 675kB 1.4MB/s eta 0:00:02  |██████████▍ | 686kB 1.4MB/s eta 0:00:02  |██████████▋ | 696kB 1.4MB/s eta 0:00:02  |██████████▊ | 706kB 1.4MB/s eta 0:00:02  |██████████▉ | 716kB 1.4MB/s eta 0:00:02  |███████████ | 727kB 1.4MB/s eta 0:00:02  |███████████▏ | 737kB 1.4MB/s eta 0:00:02  |███████████▍ | 747kB 1.4MB/s eta 0:00:02  |███████████▌ | 757kB 1.4MB/s eta 0:00:02  |███████████▋ | 768kB 1.4MB/s eta 0:00:01  |███████████▉ | 778kB 1.4MB/s eta 0:00:01  |████████████ | 788kB 1.4MB/s eta 0:00:01  |████████████▏ | 798kB 1.4MB/s eta 0:00:01  |████████████▎ | 808kB 1.4MB/s eta 0:00:01  |████████████▍ | 819kB 1.4MB/s eta 0:00:01  |████████████▋ | 829kB 1.4MB/s eta 0:00:01  |████████████▊ | 839kB 1.4MB/s eta 0:00:01  |████████████▉ | 849kB 1.4MB/s eta 0:00:01  |█████████████ | 860kB 1.4MB/s eta 0:00:01  |█████████████▏ | 870kB 1.4MB/s eta 0:00:01  |█████████████▍ | 880kB 1.4MB/s eta 0:00:01  |█████████████▌ | 890kB 1.4MB/s eta 0:00:01  |█████████████▋ | 901kB 1.4MB/s eta 0:00:01  |█████████████▉ | 911kB 1.4MB/s eta 0:00:01  |██████████████ | 921kB 1.4MB/s eta 0:00:01  |██████████████▏ | 931kB 1.4MB/s eta 0:00:01  |██████████████▎ | 942kB 1.4MB/s eta 0:00:01  |██████████████▍ | 952kB 1.4MB/s eta 0:00:01  |██████████████▋ | 962kB 1.4MB/s eta 0:00:01  |██████████████▊ | 972kB 1.4MB/s eta 0:00:01  |███████████████ | 983kB 1.4MB/s eta 0:00:01  |███████████████ | 993kB 1.4MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 19.9MB/s eta 0:00:01  |▊ | 20kB 27.1MB/s eta 0:00:01  |█▏ | 30kB 33.5MB/s eta 0:00:01  |█▌ | 40kB 38.9MB/s eta 0:00:01  |██ | 51kB 42.9MB/s eta 0:00:01  |██▎ | 61kB 46.8MB/s eta 0:00:01  |██▋ | 71kB 48.3MB/s eta 0:00:01  |███ | 81kB 50.2MB/s eta 0:00:01  |███▍ | 92kB 51.8MB/s eta 0:00:01  |███▉ | 102kB 52.6MB/s eta 0:00:01  |████▏ | 112kB 52.6MB/s eta 0:00:01  |████▌ | 122kB 52.6MB/s eta 0:00:01  |█████ | 133kB 52.6MB/s eta 0:00:01  |█████▎ | 143kB 52.6MB/s eta 0:00:01  |█████▊ | 153kB 52.6MB/s eta 0:00:01  |██████ | 163kB 52.6MB/s eta 0:00:01  |██████▌ | 174kB 52.6MB/s eta 0:00:01  |██████▉ | 184kB 52.6MB/s eta 0:00:01  |███████▏ | 194kB 52.6MB/s eta 0:00:01  |███████▋ | 204kB 52.6MB/s eta 0:00:01  |████████ | 215kB 52.6MB/s eta 0:00:01  |████████▍ | 225kB 52.6MB/s eta 0:00:01  |████████▊ | 235kB 52.6MB/s eta 0:00:01  |█████████ | 245kB 52.6MB/s eta 0:00:01  |█████████▌ | 256kB 52.6MB/s eta 0:00:01  |█████████▉ | 266kB 52.6MB/s eta 0:00:01  |██████████▎ | 276kB 52.6MB/s eta 0:00:01  |██████████▋ | 286kB 52.6MB/s eta 0:00:01  |███████████ | 296kB 52.6MB/s eta 0:00:01  |███████████▍ | 307kB 52.6MB/s eta 0:00:01  |███████████▊ | 317kB 52.6MB/s eta 0:00:01  |████████████▏ | 327kB 52.6MB/s eta 0:00:01  |████████████▌ | 337kB 52.6MB/s eta 0:00:01  |█████████████ | 348kB 52.6MB/s eta 0:00:01  |█████████████▎ | 358kB 52.6MB/s eta 0:00:01  |█████████████▋ | 368kB 52.6MB/s eta 0:00:01  |██████████████ | 378kB 52.6MB/s eta 0:00:01  |██████████████▍ | 389kB 52.6MB/s eta 0:00:01  |██████████████▉ | 399kB 52.6MB/s eta 0:00:01  |███████████████▏ | 409kB 52.6MB/s eta 0:00:01  |███████████████▋ | 419kB 52.6MB/s eta 0:00:01  |████████████████ | 430kB 52.6MB/s eta 0:00:01  |████████████████▎ | 440kB 52.6MB/s eta 0:00:01  |████████████████▊ | 450kB 52.6MB/s eta 0:00:01  |█████████████████ | 460kB 52.6MB/s eta 0:00:01  |█████████████████▌ | 471kB 52.6MB/s eta 0:00:01  |█████████████████▉ | 481kB 52.6MB/s eta 0:00:01  |██████████████████▏ | 491kB 52.6MB/s eta 0:00:01  |██████████████████▋ | 501kB 52.6MB/s eta 0:00:01  |███████████████████ | 512kB 52.6MB/s eta 0:00:01  |███████████████████▍ | 522kB 52.6MB/s eta 0:00:01  |███████████████████▊ | 532kB 52.6MB/s eta 0:00:01  |████████████████████▏ | 542kB 52.6MB/s eta 0:00:01  |████████████████████▌ | 552kB 52.6MB/s eta 0:00:01  |████████████████████▉ | 563kB 52.6MB/s eta 0:00:01  |█████████████████████▎ | 573kB 52.6MB/s eta 0:00:01  |█████████████████████▋ | 583kB 52.6MB/s eta 0:00:01  |██████████████████████ | 593kB 52.6MB/s eta 0:00:01  |██████████████████████▍ | 604kB 52.6MB/s eta 0:00:01  |██████████████████████▊ | 614kB 52.6MB/s eta 0:00:01  |███████████████████████▏ | 624kB 52.6MB/s eta 0:00:01  |███████████████████████▌ | 634kB 52.6MB/s eta 0:00:01  |████████████████████████ | 645kB 52.6MB/s eta 0:00:01  |████████████████████████▎ | 655kB 52.6MB/s eta 0:00:01  |████████████████████████▊ | 665kB 52.6MB/s eta 0:00:01  |█████████████████████████ | 675kB 52.6MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 52.6MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 52.6MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 52.6MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 52.6MB/s eta 0:00:01  |███████████████████████████ | 727kB 52.6MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 52.6MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 52.6MB/s eta 0:00:01  |████████████████████████████ | 757kB 52.6MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 52.6MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 52.6MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 52.6MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 52.6MB/s eta 0:00:01  |██████████████████████████████ | 808kB 52.6MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 52.6MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 52.6MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 52.6MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 52.6MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 52.6MB/s eta 0:00:01  |████████████████████████████████| 870kB 52.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 307.2/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 6.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/5.1 MB 8.1 MB/s eta 0:00:01  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/5.1 MB 7.1 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/5.1 MB 6.9 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 6.8 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/5.1 MB 6.8 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/5.1 MB 6.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/5.1 MB 6.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/5.1 MB 6.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 2.1/5.1 MB 6.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 2.4/5.1 MB 6.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 2.5/5.1 MB 6.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 2.7/5.1 MB 6.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 2.9/5.1 MB 6.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 3.1/5.1 MB 6.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 3.2/5.1 MB 6.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.4/5.1 MB 6.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.6/5.1 MB 6.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 3.8/5.1 MB 5.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 4.0/5.1 MB 5.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 4.1/5.1 MB 5.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 4.3/5.1 MB 5.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 4.5/5.1 MB 5.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 4.7/5.1 MB 5.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 4.9/5.1 MB 5.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 5.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 5.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 13.7 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.7 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.7 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/9.2 MB 21.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 5.8/9.2 MB 33.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 8.8/9.2 MB 41.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 165.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 68.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 58.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 156.0 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 98.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.3/17.3 MB 79.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.6/17.3 MB 74.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 12.0/17.3 MB 65.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.2/17.3 MB 64.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.6/17.3 MB 65.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 57.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 47.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 5.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 165.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 69.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 27.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sgDd6QCWq7.data' and '/src/inspector/fuzzerLogFile-0-sgDd6QCWq7.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qzokWK6SFa.data' and '/src/inspector/fuzzerLogFile-0-qzokWK6SFa.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pdojnCUcc7.data' and '/src/inspector/fuzzerLogFile-0-pdojnCUcc7.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sgDd6QCWq7.data.yaml' and '/src/inspector/fuzzerLogFile-0-sgDd6QCWq7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pdojnCUcc7.data.yaml' and '/src/inspector/fuzzerLogFile-0-pdojnCUcc7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qzokWK6SFa.data.yaml' and '/src/inspector/fuzzerLogFile-0-qzokWK6SFa.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sgDd6QCWq7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sgDd6QCWq7.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qzokWK6SFa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qzokWK6SFa.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sgDd6QCWq7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sgDd6QCWq7.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pdojnCUcc7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pdojnCUcc7.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qzokWK6SFa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qzokWK6SFa.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qzokWK6SFa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qzokWK6SFa.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sgDd6QCWq7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sgDd6QCWq7.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pdojnCUcc7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pdojnCUcc7.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sgDd6QCWq7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sgDd6QCWq7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pdojnCUcc7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pdojnCUcc7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pdojnCUcc7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pdojnCUcc7.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qzokWK6SFa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qzokWK6SFa.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.092 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.092 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/civetweb_fuzz3 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.092 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/civetweb_fuzz2 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.092 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/civetweb_fuzz1 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.093 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.138 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pdojnCUcc7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.184 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sgDd6QCWq7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.229 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qzokWK6SFa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.418 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/civetweb_fuzz3', 'fuzzer_log_file': 'fuzzerLogFile-0-pdojnCUcc7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/civetweb_fuzz2', 'fuzzer_log_file': 'fuzzerLogFile-0-sgDd6QCWq7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/civetweb_fuzz1', 'fuzzer_log_file': 'fuzzerLogFile-0-qzokWK6SFa'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.420 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.651 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.651 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.676 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sgDd6QCWq7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.677 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.678 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qzokWK6SFa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.678 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.679 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pdojnCUcc7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.680 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.833 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.833 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pdojnCUcc7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.837 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.838 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qzokWK6SFa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.838 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.839 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sgDd6QCWq7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.948 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.952 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:34.954 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.366 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.366 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.367 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.367 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pdojnCUcc7.data with fuzzerLogFile-0-pdojnCUcc7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.367 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sgDd6QCWq7.data with fuzzerLogFile-0-sgDd6QCWq7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.367 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qzokWK6SFa.data with fuzzerLogFile-0-qzokWK6SFa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.367 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.367 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.381 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz3: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.383 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz2: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.385 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.395 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz3: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.396 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz3: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.397 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz3: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.397 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.397 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target civetweb_fuzz3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.397 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz2: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.398 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz2: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.398 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.398 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/civetweb_fuzz3.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/civetweb_fuzz3.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.399 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.399 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.400 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz2: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.400 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.400 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target civetweb_fuzz2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.401 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.401 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/civetweb_fuzz2.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/civetweb_fuzz2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.402 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.402 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target civetweb_fuzz1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.403 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.403 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/civetweb_fuzz1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/civetweb_fuzz1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.427 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz3: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.428 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz3: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.428 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz3: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.428 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz3: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.429 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz3: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.436 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz2: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.438 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz2: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.438 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz2: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.438 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz2: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.439 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.439 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz2: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.440 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.440 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.441 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.442 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.973 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.973 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.974 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.974 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.974 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.998 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.006 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:506:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.006 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:519:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.010 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.010 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.018 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/civetweb/reports/20240522/linux -- civetweb_fuzz3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.018 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/civetweb/reports-by-target/20240522/civetweb_fuzz3/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.041 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.201 INFO analysis - overlay_calltree_with_coverage: [+] found 73 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.204 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/civetweb/reports/20240522/linux -- civetweb_fuzz1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.204 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/civetweb/reports-by-target/20240522/civetweb_fuzz1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.265 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.422 INFO analysis - overlay_calltree_with_coverage: [+] found 77 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/civetweb/reports/20240522/linux -- civetweb_fuzz2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.427 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/civetweb/reports-by-target/20240522/civetweb_fuzz2/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.486 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.486 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.488 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.646 INFO analysis - overlay_calltree_with_coverage: [+] found 77 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qzokWK6SFa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sgDd6QCWq7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pdojnCUcc7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sgDd6QCWq7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pdojnCUcc7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qzokWK6SFa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qzokWK6SFa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sgDd6QCWq7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pdojnCUcc7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.670 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.671 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.671 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.671 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.677 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.678 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.686 INFO html_report - create_all_function_table: Assembled a total of 302 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.686 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.714 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.714 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.716 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.717 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 343 -- : 343 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.717 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.718 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.561 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.935 INFO html_helpers - create_horisontal_calltree_image: Creating image civetweb_fuzz3_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.935 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.042 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.042 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.231 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.231 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.248 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.248 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.253 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.254 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 690 -- : 690 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.254 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.255 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.724 INFO html_helpers - create_horisontal_calltree_image: Creating image civetweb_fuzz1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.725 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (595 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.851 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.851 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.988 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.988 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.006 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.006 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.011 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.012 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 690 -- : 690 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.012 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.013 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.578 INFO html_helpers - create_horisontal_calltree_image: Creating image civetweb_fuzz2_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.579 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (595 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.702 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.703 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.839 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.839 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.857 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.857 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:39.857 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.704 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.705 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.705 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.705 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:41.581 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:41.582 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:41.597 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:41.597 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:41.597 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:42.455 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:42.456 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:42.471 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:42.472 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:42.472 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.330 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.330 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.347 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.347 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.347 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mg_handle_form_request', 'mg_set_websocket_handler', 'mg_modify_passwords_file'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.366 INFO html_report - create_all_function_table: Assembled a total of 302 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.372 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.385 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.385 INFO engine_input - analysis_func: Generating input for civetweb_fuzz3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.393 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_connect_client_impl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: connect_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mock_server_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: alloc_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: push_inner Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pull_inner Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: close_socket_gracefully Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.395 INFO engine_input - analysis_func: Generating input for civetweb_fuzz1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.403 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_ssl_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: civetweb_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_uid_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_acl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_start2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_start_thread_with_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: free_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_gpass_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.404 INFO engine_input - analysis_func: Generating input for civetweb_fuzz2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.413 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_ssl_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: civetweb_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_uid_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_acl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_start2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_start_thread_with_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: free_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_gpass_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.414 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.414 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.414 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.415 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.415 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.422 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.422 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.422 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.432 INFO sinks_analyser - analysis_func: ['fuzzmain.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.434 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.437 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.539 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.554 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.556 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.557 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.560 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.562 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.563 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.574 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.575 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.575 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.575 INFO annotated_cfg - analysis_func: Analysing: civetweb_fuzz3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.577 INFO annotated_cfg - analysis_func: Analysing: civetweb_fuzz1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.581 INFO annotated_cfg - analysis_func: Analysing: civetweb_fuzz2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.599 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/civetweb/reports/20240522/linux -- civetweb_fuzz3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.599 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/civetweb/reports/20240522/linux -- civetweb_fuzz1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.599 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/civetweb/reports/20240522/linux -- civetweb_fuzz2 Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.601 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.613 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.624 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.635 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:44.701 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:44.826 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:44.826 INFO debug_info - create_friendly_debug_types: Have to create for 3918 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:44.943 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:45.134 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/civetweb/src/civetweb.c ------- 273 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/civetweb/src/md5.inl ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/civetweb/fuzztest/fuzzmain.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/civetweb/src/response.inl ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/civetweb/src/sort.inl ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/civetweb/src/match.inl ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/civetweb/src/handle_form.inl ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:45.368 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:45.396 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:45.397 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sgDd6QCWq7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/85 files][ 0.0 B/ 16.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qzokWK6SFa.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/85 files][ 0.0 B/ 16.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/85 files][ 0.0 B/ 16.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/85 files][ 0.0 B/ 16.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/civetweb_fuzz3_colormap.png [Content-Type=image/png]... Step #8: / [0/85 files][ 0.0 B/ 16.1 MiB] 0% Done / [1/85 files][459.9 KiB/ 16.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [1/85 files][ 1.1 MiB/ 16.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [1/85 files][ 1.1 MiB/ 16.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sgDd6QCWq7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1/85 files][ 1.1 MiB/ 16.1 MiB] 6% Done / [2/85 files][ 1.1 MiB/ 16.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sgDd6QCWq7.data [Content-Type=application/octet-stream]... Step #8: / [2/85 files][ 1.1 MiB/ 16.1 MiB] 6% Done / [3/85 files][ 1.1 MiB/ 16.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [3/85 files][ 1.1 MiB/ 16.1 MiB] 6% Done / [4/85 files][ 1.1 MiB/ 16.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/civetweb_fuzz2.covreport [Content-Type=application/octet-stream]... Step #8: / [4/85 files][ 1.1 MiB/ 16.1 MiB] 6% Done / [5/85 files][ 1.1 MiB/ 16.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [5/85 files][ 1.4 MiB/ 16.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/civetweb_fuzz3.covreport [Content-Type=application/octet-stream]... Step #8: / [5/85 files][ 1.8 MiB/ 16.1 MiB] 11% Done / [6/85 files][ 1.8 MiB/ 16.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pdojnCUcc7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/85 files][ 2.3 MiB/ 16.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sgDd6QCWq7.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/85 files][ 2.5 MiB/ 16.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [6/85 files][ 2.5 MiB/ 16.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [6/85 files][ 2.5 MiB/ 16.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qzokWK6SFa.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/85 files][ 2.5 MiB/ 16.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qzokWK6SFa.data [Content-Type=application/octet-stream]... Step #8: / [6/85 files][ 2.5 MiB/ 16.1 MiB] 15% Done / [7/85 files][ 2.5 MiB/ 16.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qzokWK6SFa.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/85 files][ 2.5 MiB/ 16.1 MiB] 15% Done / [8/85 files][ 2.5 MiB/ 16.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sgDd6QCWq7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/85 files][ 2.7 MiB/ 16.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pdojnCUcc7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/85 files][ 2.7 MiB/ 16.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pdojnCUcc7.data [Content-Type=application/octet-stream]... Step #8: / [8/85 files][ 2.7 MiB/ 16.1 MiB] 16% Done / [9/85 files][ 2.7 MiB/ 16.1 MiB] 16% Done / [10/85 files][ 2.7 MiB/ 16.1 MiB] 16% Done / [11/85 files][ 2.7 MiB/ 16.1 MiB] 16% Done / [12/85 files][ 2.7 MiB/ 16.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sgDd6QCWq7.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [12/85 files][ 2.7 MiB/ 16.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [12/85 files][ 3.7 MiB/ 16.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pdojnCUcc7.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [12/85 files][ 4.9 MiB/ 16.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pdojnCUcc7.data.yaml [Content-Type=application/octet-stream]... Step #8: / [12/85 files][ 4.9 MiB/ 16.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pdojnCUcc7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [12/85 files][ 5.2 MiB/ 16.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [12/85 files][ 5.2 MiB/ 16.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qzokWK6SFa.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/civetweb/src/sort.inl [Content-Type=application/octet-stream]... Step #8: / [12/85 files][ 5.2 MiB/ 16.1 MiB] 32% Done / [12/85 files][ 5.2 MiB/ 16.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [12/85 files][ 5.2 MiB/ 16.1 MiB] 32% Done / [13/85 files][ 5.2 MiB/ 16.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [14/85 files][ 5.2 MiB/ 16.1 MiB] 32% Done / [14/85 files][ 5.2 MiB/ 16.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qzokWK6SFa.data.yaml [Content-Type=application/octet-stream]... Step #8: / [14/85 files][ 5.2 MiB/ 16.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [14/85 files][ 5.2 MiB/ 16.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [14/85 files][ 5.2 MiB/ 16.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/civetweb_fuzz2_colormap.png [Content-Type=image/png]... Step #8: - - [14/85 files][ 5.2 MiB/ 16.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [14/85 files][ 5.2 MiB/ 16.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [14/85 files][ 5.4 MiB/ 16.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/civetweb_fuzz1_colormap.png [Content-Type=image/png]... Step #8: - [14/85 files][ 5.7 MiB/ 16.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [14/85 files][ 5.7 MiB/ 16.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [14/85 files][ 5.7 MiB/ 16.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/civetweb_fuzz1.covreport [Content-Type=application/octet-stream]... Step #8: - [14/85 files][ 5.7 MiB/ 16.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: - [14/85 files][ 5.7 MiB/ 16.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: - [14/85 files][ 5.7 MiB/ 16.1 MiB] 35% Done - [15/85 files][ 5.7 MiB/ 16.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [15/85 files][ 5.7 MiB/ 16.1 MiB] 35% Done - [16/85 files][ 5.7 MiB/ 16.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: - [16/85 files][ 5.7 MiB/ 16.1 MiB] 35% Done - [16/85 files][ 5.7 MiB/ 16.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: - [16/85 files][ 5.8 MiB/ 16.1 MiB] 35% Done - [16/85 files][ 5.8 MiB/ 16.1 MiB] 35% Done - [17/85 files][ 6.5 MiB/ 16.1 MiB] 40% Done - [18/85 files][ 7.0 MiB/ 16.1 MiB] 43% Done - [19/85 files][ 7.0 MiB/ 16.1 MiB] 43% Done - [20/85 files][ 7.0 MiB/ 16.1 MiB] 43% Done - [21/85 files][ 7.0 MiB/ 16.1 MiB] 43% Done - [22/85 files][ 7.0 MiB/ 16.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: - [22/85 files][ 7.0 MiB/ 16.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: - [22/85 files][ 7.0 MiB/ 16.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: - [22/85 files][ 7.0 MiB/ 16.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: - [22/85 files][ 7.7 MiB/ 16.1 MiB] 48% Done - [22/85 files][ 8.0 MiB/ 16.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [22/85 files][ 8.2 MiB/ 16.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: - [22/85 files][ 8.2 MiB/ 16.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: - [22/85 files][ 8.5 MiB/ 16.1 MiB] 52% Done - [22/85 files][ 8.5 MiB/ 16.1 MiB] 52% Done - [22/85 files][ 8.5 MiB/ 16.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [22/85 files][ 9.0 MiB/ 16.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [22/85 files][ 9.2 MiB/ 16.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigevent_t.h [Content-Type=text/x-chdr]... Step #8: - [22/85 files][ 9.2 MiB/ 16.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [22/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done - [22/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [22/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done - [22/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: - [22/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [22/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [22/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done - [22/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [22/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: - [22/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/civetweb/include/civetweb.h [Content-Type=text/x-chdr]... Step #8: - [22/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [23/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [23/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done - [24/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done - [24/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/civetweb/fuzztest/fuzzmain.c [Content-Type=text/x-csrc]... Step #8: - [24/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done - [24/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/civetweb/src/openssl_dl.inl [Content-Type=application/octet-stream]... Step #8: - [25/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/civetweb/src/match.inl [Content-Type=application/octet-stream]... Step #8: - [25/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done - [26/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done - [26/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done - [26/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/civetweb/src/md5.inl [Content-Type=application/octet-stream]... Step #8: - [26/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/civetweb/src/response.inl [Content-Type=application/octet-stream]... Step #8: - [26/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done - [27/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/civetweb/src/civetweb.c [Content-Type=text/x-csrc]... Step #8: - [27/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/civetweb/src/handle_form.inl [Content-Type=application/octet-stream]... Step #8: - [27/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done - [28/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done - [29/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done - [30/85 files][ 9.6 MiB/ 16.1 MiB] 59% Done - [31/85 files][ 14.4 MiB/ 16.1 MiB] 89% Done - [32/85 files][ 14.6 MiB/ 16.1 MiB] 90% Done - [33/85 files][ 14.6 MiB/ 16.1 MiB] 90% Done - [34/85 files][ 14.6 MiB/ 16.1 MiB] 90% Done - [35/85 files][ 14.6 MiB/ 16.1 MiB] 90% Done - [36/85 files][ 14.6 MiB/ 16.1 MiB] 90% Done - [37/85 files][ 15.3 MiB/ 16.1 MiB] 95% Done - [38/85 files][ 15.3 MiB/ 16.1 MiB] 95% Done - [39/85 files][ 15.3 MiB/ 16.1 MiB] 95% Done - [40/85 files][ 15.3 MiB/ 16.1 MiB] 95% Done - [41/85 files][ 15.3 MiB/ 16.1 MiB] 95% Done - [42/85 files][ 15.3 MiB/ 16.1 MiB] 95% Done - [43/85 files][ 15.3 MiB/ 16.1 MiB] 95% Done - [44/85 files][ 15.3 MiB/ 16.1 MiB] 95% Done - [45/85 files][ 15.3 MiB/ 16.1 MiB] 95% Done - [46/85 files][ 15.4 MiB/ 16.1 MiB] 95% Done - [47/85 files][ 15.4 MiB/ 16.1 MiB] 95% Done - [48/85 files][ 15.4 MiB/ 16.1 MiB] 95% Done - [49/85 files][ 15.4 MiB/ 16.1 MiB] 95% Done - [50/85 files][ 15.4 MiB/ 16.1 MiB] 95% Done - [51/85 files][ 15.8 MiB/ 16.1 MiB] 98% Done - [52/85 files][ 15.8 MiB/ 16.1 MiB] 98% Done - [53/85 files][ 15.8 MiB/ 16.1 MiB] 98% Done \ \ [54/85 files][ 15.8 MiB/ 16.1 MiB] 98% Done \ [55/85 files][ 15.8 MiB/ 16.1 MiB] 98% Done \ [56/85 files][ 15.8 MiB/ 16.1 MiB] 98% Done \ [57/85 files][ 15.8 MiB/ 16.1 MiB] 98% Done \ [58/85 files][ 15.8 MiB/ 16.1 MiB] 98% Done \ [59/85 files][ 15.8 MiB/ 16.1 MiB] 98% Done \ [60/85 files][ 15.8 MiB/ 16.1 MiB] 98% Done \ [61/85 files][ 15.8 MiB/ 16.1 MiB] 98% Done \ [62/85 files][ 15.8 MiB/ 16.1 MiB] 98% Done \ [63/85 files][ 15.8 MiB/ 16.1 MiB] 98% Done \ [64/85 files][ 15.8 MiB/ 16.1 MiB] 98% Done \ [65/85 files][ 15.8 MiB/ 16.1 MiB] 98% Done \ [66/85 files][ 15.8 MiB/ 16.1 MiB] 98% Done \ [67/85 files][ 15.8 MiB/ 16.1 MiB] 98% Done \ [68/85 files][ 15.8 MiB/ 16.1 MiB] 98% Done \ [69/85 files][ 16.0 MiB/ 16.1 MiB] 99% Done \ [70/85 files][ 16.0 MiB/ 16.1 MiB] 99% Done \ [71/85 files][ 16.0 MiB/ 16.1 MiB] 99% Done \ [72/85 files][ 16.0 MiB/ 16.1 MiB] 99% Done \ [73/85 files][ 16.0 MiB/ 16.1 MiB] 99% Done \ [74/85 files][ 16.1 MiB/ 16.1 MiB] 99% Done \ [75/85 files][ 16.1 MiB/ 16.1 MiB] 99% Done \ [76/85 files][ 16.1 MiB/ 16.1 MiB] 99% Done \ [77/85 files][ 16.1 MiB/ 16.1 MiB] 99% Done \ [78/85 files][ 16.1 MiB/ 16.1 MiB] 99% Done \ [79/85 files][ 16.1 MiB/ 16.1 MiB] 99% Done \ [80/85 files][ 16.1 MiB/ 16.1 MiB] 99% Done \ [81/85 files][ 16.1 MiB/ 16.1 MiB] 99% Done \ [82/85 files][ 16.1 MiB/ 16.1 MiB] 99% Done \ [83/85 files][ 16.1 MiB/ 16.1 MiB] 99% Done \ [84/85 files][ 16.1 MiB/ 16.1 MiB] 99% Done \ [85/85 files][ 16.1 MiB/ 16.1 MiB] 100% Done Step #8: Operation completed over 85 objects/16.1 MiB. Finished Step #8 PUSH DONE