starting build "78e40c79-1427-4144-97d9-aeac712a927c" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e174c08eb85: Pulling fs layer Step #0: 2cd29e6c1ecf: Pulling fs layer Step #0: 158c198cc409: Pulling fs layer Step #0: e5526743a90f: Pulling fs layer Step #0: 7c9948031b76: Pulling fs layer Step #0: 755b75e514ce: Pulling fs layer Step #0: 2078725ef15f: Pulling fs layer Step #0: 5fdd25473f87: Pulling fs layer Step #0: 438ad07ac746: Pulling fs layer Step #0: fb206ce9d36e: Pulling fs layer Step #0: e7976d8d7e7d: Pulling fs layer Step #0: 242a5c8eaf67: Pulling fs layer Step #0: 172e9a883b5b: Pulling fs layer Step #0: cf448115f1be: Pulling fs layer Step #0: 8111253a1e8e: Pulling fs layer Step #0: abb56446c75b: Pulling fs layer Step #0: 7c9948031b76: Waiting Step #0: 755b75e514ce: Waiting Step #0: 2078725ef15f: Waiting Step #0: 8111253a1e8e: Waiting Step #0: 172e9a883b5b: Waiting Step #0: abb56446c75b: Waiting Step #0: 5fdd25473f87: Waiting Step #0: cf448115f1be: Waiting Step #0: e7976d8d7e7d: Waiting Step #0: fb206ce9d36e: Waiting Step #0: e5526743a90f: Waiting Step #0: 2cd29e6c1ecf: Verifying Checksum Step #0: 2cd29e6c1ecf: Download complete Step #0: 158c198cc409: Verifying Checksum Step #0: 158c198cc409: Download complete Step #0: e5526743a90f: Verifying Checksum Step #0: e5526743a90f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 7c9948031b76: Verifying Checksum Step #0: 7c9948031b76: Download complete Step #0: 2078725ef15f: Verifying Checksum Step #0: 2078725ef15f: Download complete Step #0: 5fdd25473f87: Download complete Step #0: 438ad07ac746: Verifying Checksum Step #0: 438ad07ac746: Download complete Step #0: 9e174c08eb85: Verifying Checksum Step #0: 9e174c08eb85: Download complete Step #0: e7976d8d7e7d: Verifying Checksum Step #0: e7976d8d7e7d: Download complete Step #0: fb206ce9d36e: Verifying Checksum Step #0: fb206ce9d36e: Download complete Step #0: 172e9a883b5b: Verifying Checksum Step #0: 172e9a883b5b: Download complete Step #0: 755b75e514ce: Verifying Checksum Step #0: 755b75e514ce: Download complete Step #0: cf448115f1be: Verifying Checksum Step #0: cf448115f1be: Download complete Step #0: abb56446c75b: Verifying Checksum Step #0: abb56446c75b: Download complete Step #0: b549f31133a9: Pull complete Step #0: 242a5c8eaf67: Verifying Checksum Step #0: 242a5c8eaf67: Download complete Step #0: 8111253a1e8e: Verifying Checksum Step #0: 8111253a1e8e: Download complete Step #0: 9e174c08eb85: Pull complete Step #0: 2cd29e6c1ecf: Pull complete Step #0: 158c198cc409: Pull complete Step #0: e5526743a90f: Pull complete Step #0: 7c9948031b76: Pull complete Step #0: 755b75e514ce: Pull complete Step #0: 2078725ef15f: Pull complete Step #0: 5fdd25473f87: Pull complete Step #0: 438ad07ac746: Pull complete Step #0: fb206ce9d36e: Pull complete Step #0: e7976d8d7e7d: Pull complete Step #0: 242a5c8eaf67: Pull complete Step #0: 172e9a883b5b: Pull complete Step #0: cf448115f1be: Pull complete Step #0: 8111253a1e8e: Pull complete Step #0: abb56446c75b: Pull complete Step #0: Digest: sha256:e23d6d8ac8bea4b010b702a3a0e763d0ddd7351f947cb4b46c53043e7f754b77 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/bzip2/textcov_reports/20240402/bzip2_compress_target.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bzip2/textcov_reports/20240402/bzip2_decompress_target.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bzip2/textcov_reports/20240402/bzip2_fd.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bzip2/textcov_reports/20240402/bzip2_filename.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.5 MiB] 0% Done / [1/4 files][426.6 KiB/ 1.5 MiB] 28% Done / [2/4 files][870.6 KiB/ 1.5 MiB] 57% Done / [3/4 files][ 1.1 MiB/ 1.5 MiB] 72% Done / [4/4 files][ 1.5 MiB/ 1.5 MiB] 100% Done Step #1: Operation completed over 4 objects/1.5 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1528 Step #2: -rw-r--r-- 1 root root 436801 Apr 2 10:08 bzip2_compress_target.covreport Step #2: -rw-r--r-- 1 root root 454734 Apr 2 10:08 bzip2_filename.covreport Step #2: -rw-r--r-- 1 root root 227870 Apr 2 10:08 bzip2_decompress_target.covreport Step #2: -rw-r--r-- 1 root root 435262 Apr 2 10:08 bzip2_fd.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 18.94kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e174c08eb85: Already exists Step #4: 2cd29e6c1ecf: Already exists Step #4: 1366d8263393: Pulling fs layer Step #4: fa41e3551025: Pulling fs layer Step #4: 61b5b8ad0f96: Pulling fs layer Step #4: fe870a1d2514: Pulling fs layer Step #4: afa3b9d0eab0: Pulling fs layer Step #4: 037ef7d40100: Pulling fs layer Step #4: 83455dd42233: Pulling fs layer Step #4: 72bd13282b8a: Pulling fs layer Step #4: c50d3c031bb4: Pulling fs layer Step #4: 8dd946c71e81: Pulling fs layer Step #4: 2c06dd19cdaf: Pulling fs layer Step #4: 8efacf68f3c7: Pulling fs layer Step #4: b064effd2ca5: Pulling fs layer Step #4: 314b2533b0cb: Pulling fs layer Step #4: 70f6b0eb3293: Pulling fs layer Step #4: 79ce9e592395: Pulling fs layer Step #4: c76fcee71e43: Pulling fs layer Step #4: df9a59b82586: Pulling fs layer Step #4: 037ef7d40100: Waiting Step #4: 6feee60eb383: Pulling fs layer Step #4: afa3b9d0eab0: Waiting Step #4: 0b48d58ed109: Pulling fs layer Step #4: fe870a1d2514: Waiting Step #4: d17b5b838f7f: Pulling fs layer Step #4: b064effd2ca5: Waiting Step #4: ed7aabd173cf: Pulling fs layer Step #4: 83455dd42233: Waiting Step #4: fe8a129ab9c8: Pulling fs layer Step #4: 70f6b0eb3293: Waiting Step #4: 314b2533b0cb: Waiting Step #4: f1055bddfaf5: Pulling fs layer Step #4: 72bd13282b8a: Waiting Step #4: ea5733fa39c4: Pulling fs layer Step #4: 2c06dd19cdaf: Waiting Step #4: 8dd946c71e81: Waiting Step #4: 24074cdd3473: Pulling fs layer Step #4: c50d3c031bb4: Waiting Step #4: b016e5ae518d: Pulling fs layer Step #4: 8efacf68f3c7: Waiting Step #4: 79ce9e592395: Waiting Step #4: d17b5b838f7f: Waiting Step #4: c76fcee71e43: Waiting Step #4: ed7aabd173cf: Waiting Step #4: fe8a129ab9c8: Waiting Step #4: df9a59b82586: Waiting Step #4: 24074cdd3473: Waiting Step #4: 6feee60eb383: Waiting Step #4: ea5733fa39c4: Waiting Step #4: b016e5ae518d: Waiting Step #4: 0b48d58ed109: Waiting Step #4: 61b5b8ad0f96: Verifying Checksum Step #4: 61b5b8ad0f96: Download complete Step #4: fa41e3551025: Verifying Checksum Step #4: fa41e3551025: Download complete Step #4: afa3b9d0eab0: Verifying Checksum Step #4: afa3b9d0eab0: Download complete Step #4: 037ef7d40100: Verifying Checksum Step #4: 037ef7d40100: Download complete Step #4: 1366d8263393: Verifying Checksum Step #4: 1366d8263393: Download complete Step #4: 72bd13282b8a: Verifying Checksum Step #4: 72bd13282b8a: Download complete Step #4: c50d3c031bb4: Verifying Checksum Step #4: c50d3c031bb4: Download complete Step #4: 8dd946c71e81: Verifying Checksum Step #4: 8dd946c71e81: Download complete Step #4: 2c06dd19cdaf: Verifying Checksum Step #4: 2c06dd19cdaf: Download complete Step #4: 8efacf68f3c7: Download complete Step #4: b064effd2ca5: Download complete Step #4: 314b2533b0cb: Verifying Checksum Step #4: 314b2533b0cb: Download complete Step #4: 83455dd42233: Verifying Checksum Step #4: 83455dd42233: Download complete Step #4: 70f6b0eb3293: Download complete Step #4: 79ce9e592395: Download complete Step #4: c76fcee71e43: Verifying Checksum Step #4: c76fcee71e43: Download complete Step #4: 1366d8263393: Pull complete Step #4: df9a59b82586: Download complete Step #4: 0b48d58ed109: Verifying Checksum Step #4: 0b48d58ed109: Download complete Step #4: 6feee60eb383: Verifying Checksum Step #4: 6feee60eb383: Download complete Step #4: d17b5b838f7f: Verifying Checksum Step #4: d17b5b838f7f: Download complete Step #4: ed7aabd173cf: Verifying Checksum Step #4: ed7aabd173cf: Download complete Step #4: fe8a129ab9c8: Verifying Checksum Step #4: fe8a129ab9c8: Download complete Step #4: f1055bddfaf5: Verifying Checksum Step #4: f1055bddfaf5: Download complete Step #4: ea5733fa39c4: Verifying Checksum Step #4: ea5733fa39c4: Download complete Step #4: fa41e3551025: Pull complete Step #4: 24074cdd3473: Verifying Checksum Step #4: 24074cdd3473: Download complete Step #4: b016e5ae518d: Verifying Checksum Step #4: b016e5ae518d: Download complete Step #4: fe870a1d2514: Verifying Checksum Step #4: fe870a1d2514: Download complete Step #4: 61b5b8ad0f96: Pull complete Step #4: fe870a1d2514: Pull complete Step #4: afa3b9d0eab0: Pull complete Step #4: 037ef7d40100: Pull complete Step #4: 83455dd42233: Pull complete Step #4: 72bd13282b8a: Pull complete Step #4: c50d3c031bb4: Pull complete Step #4: 8dd946c71e81: Pull complete Step #4: 2c06dd19cdaf: Pull complete Step #4: 8efacf68f3c7: Pull complete Step #4: b064effd2ca5: Pull complete Step #4: 314b2533b0cb: Pull complete Step #4: 70f6b0eb3293: Pull complete Step #4: 79ce9e592395: Pull complete Step #4: c76fcee71e43: Pull complete Step #4: df9a59b82586: Pull complete Step #4: 6feee60eb383: Pull complete Step #4: 0b48d58ed109: Pull complete Step #4: d17b5b838f7f: Pull complete Step #4: ed7aabd173cf: Pull complete Step #4: fe8a129ab9c8: Pull complete Step #4: f1055bddfaf5: Pull complete Step #4: ea5733fa39c4: Pull complete Step #4: 24074cdd3473: Pull complete Step #4: b016e5ae518d: Pull complete Step #4: Digest: sha256:dc002a8e2ff4b019899b74d84ae26de8d60f8de0002dbca968488a8677ce29da Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 4a88ae6cf991 Step #4: Step 2/5 : RUN git clone git://sourceware.org/git/bzip2.git Step #4: ---> Running in 312289649d99 Step #4: Cloning into 'bzip2'... Step #4: Removing intermediate container 312289649d99 Step #4: ---> 72725f035533 Step #4: Step 3/5 : RUN git clone git://sourceware.org/git/bzip2-tests.git Step #4: ---> Running in 10162acec583 Step #4: Cloning into 'bzip2-tests'... Step #4: Removing intermediate container 10162acec583 Step #4: ---> 9f9a31c490cd Step #4: Step 4/5 : COPY build.sh *.c $SRC/ Step #4: ---> 9f3943784d68 Step #4: Step 5/5 : WORKDIR $SRC Step #4: ---> Running in 1af5867f0274 Step #4: Removing intermediate container 1af5867f0274 Step #4: ---> be0e081c426b Step #4: Successfully built be0e081c426b Step #4: Successfully tagged gcr.io/oss-fuzz/bzip2:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/bzip2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileU1bq6M Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/bzip2-tests/.git Step #5 - "srcmap": + GIT_DIR=/src/bzip2-tests Step #5 - "srcmap": + cd /src/bzip2-tests Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=git://sourceware.org/git/bzip2-tests.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=f9061c030a25de5b6829e1abf373057309c734c0 Step #5 - "srcmap": + jq_inplace /tmp/fileU1bq6M '."/src/bzip2-tests" = { type: "git", url: "git://sourceware.org/git/bzip2-tests.git", rev: "f9061c030a25de5b6829e1abf373057309c734c0" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileM6gWd9 Step #5 - "srcmap": + cat /tmp/fileU1bq6M Step #5 - "srcmap": + jq '."/src/bzip2-tests" = { type: "git", url: "git://sourceware.org/git/bzip2-tests.git", rev: "f9061c030a25de5b6829e1abf373057309c734c0" }' Step #5 - "srcmap": + mv /tmp/fileM6gWd9 /tmp/fileU1bq6M Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/bzip2/.git Step #5 - "srcmap": + GIT_DIR=/src/bzip2 Step #5 - "srcmap": + cd /src/bzip2 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=git://sourceware.org/git/bzip2.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=9de658d248f9fd304afa3321dd7a9de1280356ec Step #5 - "srcmap": + jq_inplace /tmp/fileU1bq6M '."/src/bzip2" = { type: "git", url: "git://sourceware.org/git/bzip2.git", rev: "9de658d248f9fd304afa3321dd7a9de1280356ec" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileqSSMrH Step #5 - "srcmap": + cat /tmp/fileU1bq6M Step #5 - "srcmap": + jq '."/src/bzip2" = { type: "git", url: "git://sourceware.org/git/bzip2.git", rev: "9de658d248f9fd304afa3321dd7a9de1280356ec" }' Step #5 - "srcmap": + mv /tmp/fileqSSMrH /tmp/fileU1bq6M Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileU1bq6M Step #5 - "srcmap": + rm /tmp/fileU1bq6M Step #5 - "srcmap": { Step #5 - "srcmap": "/src/bzip2-tests": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "git://sourceware.org/git/bzip2-tests.git", Step #5 - "srcmap": "rev": "f9061c030a25de5b6829e1abf373057309c734c0" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/bzip2": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "git://sourceware.org/git/bzip2.git", Step #5 - "srcmap": "rev": "9de658d248f9fd304afa3321dd7a9de1280356ec" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd bzip2 Step #6 - "compile-libfuzzer-introspector-x86_64": + SRCL=(blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o) Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename blocksort.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=blocksort Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c blocksort.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename huffman.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=huffman Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c huffman.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename crctable.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=crctable Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c crctable.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename randtable.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=randtable Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c randtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename compress.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=compress Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename decompress.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=decompress Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename bzlib.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzlib Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c bzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": + ar cq libbz2.a blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ranlib libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/bzip2_compress_target.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I . /src/bzip2_compress_target.c -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target.o -fsanitize=fuzzer libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Logging next yaml tile to /src/fuzzerLogFile-0-4h2ieqxTWe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/bzip2_decompress_target.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I . /src/bzip2_decompress_target.c -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target.o -fsanitize=fuzzer libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Logging next yaml tile to /src/fuzzerLogFile-0-nxtMjZDIh4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/bzip2_fd.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I . /src/bzip2_fd.c -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd.o -fsanitize=fuzzer libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Logging next yaml tile to /src/fuzzerLogFile-0-ATdfme8tn8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd.o Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/bzip2_filename.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I . /src/bzip2_filename.c -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename.o -fsanitize=fuzzer libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:08 : Logging next yaml tile to /src/fuzzerLogFile-0-GAOsjOkOA1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename.o Step #6 - "compile-libfuzzer-introspector-x86_64": + awk -F/ '{a[$NF]=$0}END{for(i in a)print a[i]}' Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/bzip2 /src/bzip2-tests /src/bzip2_compress_target.c /src/bzip2_decompress_target.c /src/bzip2_fd.c /src/bzip2_filename.c -type f -name '*.bz2' -size -100k Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j0r bzip2_decompress_target_seed_corpus.zip -@ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trash.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 510B.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ch255.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: random.data.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello-world.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 765B.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: repet.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: SigVer.rsp.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rand.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pass-sawtooth.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bla.tar.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sample1.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aaa.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sample3.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: codelen20.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: multiple.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: incomp-1.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pass-random1.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gap.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: idx899999.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sample2.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45MB-fb.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pss-vect.txt.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bla.txt.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32767.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: COMPRESS-131.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: concat.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fib.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: incomp-2.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pass-random2.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e.txt.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45MB-00.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bla.xml.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 36% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 57% Reading package lists... 57% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 95% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 3613 B/58.2 kB 6%] 100% [Working] Fetched 624 kB in 1s (551 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 15.8MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 3.0MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.4MB/s eta 0:00:02  |█▊ | 112kB 1.4MB/s eta 0:00:02  |█▉ | 122kB 1.4MB/s eta 0:00:02  |██ | 133kB 1.4MB/s eta 0:00:02  |██▏ | 143kB 1.4MB/s eta 0:00:02  |██▎ | 153kB 1.4MB/s eta 0:00:02  |██▌ | 163kB 1.4MB/s eta 0:00:02  |██▋ | 174kB 1.4MB/s eta 0:00:02  |██▉ | 184kB 1.4MB/s eta 0:00:02  |███ | 194kB 1.4MB/s eta 0:00:02  |███ | 204kB 1.4MB/s eta 0:00:02  |███▎ | 215kB 1.4MB/s eta 0:00:02  |███▍ | 225kB 1.4MB/s eta 0:00:02  |███▋ | 235kB 1.4MB/s eta 0:00:02  |███▊ | 245kB 1.4MB/s eta 0:00:02  |███▉ | 256kB 1.4MB/s eta 0:00:02  |████ | 266kB 1.4MB/s eta 0:00:02  |████▏ | 276kB 1.4MB/s eta 0:00:02  |████▍ | 286kB 1.4MB/s eta 0:00:02  |████▌ | 296kB 1.4MB/s eta 0:00:02  |████▋ | 307kB 1.4MB/s eta 0:00:02  |████▉ | 317kB 1.4MB/s eta 0:00:02  |█████ | 327kB 1.4MB/s eta 0:00:02  |█████▏ | 337kB 1.4MB/s eta 0:00:02  |█████▎ | 348kB 1.4MB/s eta 0:00:02  |█████▍ | 358kB 1.4MB/s eta 0:00:02  |█████▋ | 368kB 1.4MB/s eta 0:00:02  |█████▊ | 378kB 1.4MB/s eta 0:00:02  |██████ | 389kB 1.4MB/s eta 0:00:02  |██████ | 399kB 1.4MB/s eta 0:00:02  |██████▏ | 409kB 1.4MB/s eta 0:00:02  |██████▍ | 419kB 1.4MB/s eta 0:00:02  |██████▌ | 430kB 1.4MB/s eta 0:00:02  |██████▊ | 440kB 1.4MB/s eta 0:00:02  |██████▉ | 450kB 1.4MB/s eta 0:00:02  |███████ | 460kB 1.4MB/s eta 0:00:02  |███████▏ | 471kB 1.4MB/s eta 0:00:02  |███████▎ | 481kB 1.4MB/s eta 0:00:02  |███████▌ | 491kB 1.4MB/s eta 0:00:02  |███████▋ | 501kB 1.4MB/s eta 0:00:02  |███████▊ | 512kB 1.4MB/s eta 0:00:02  |████████ | 522kB 1.4MB/s eta 0:00:02  |████████ | 532kB 1.4MB/s eta 0:00:02  |████████▎ | 542kB 1.4MB/s eta 0:00:02  |████████▍ | 552kB 1.4MB/s eta 0:00:02  |████████▌ | 563kB 1.4MB/s eta 0:00:02  |████████▊ | 573kB 1.4MB/s eta 0:00:02  |████████▉ | 583kB 1.4MB/s eta 0:00:02  |█████████ | 593kB 1.4MB/s eta 0:00:02  |█████████▏ | 604kB 1.4MB/s eta 0:00:02  |█████████▎ | 614kB 1.4MB/s eta 0:00:02  |█████████▌ | 624kB 1.4MB/s eta 0:00:02  |█████████▋ | 634kB 1.4MB/s eta 0:00:02  |█████████▉ | 645kB 1.4MB/s eta 0:00:02  |██████████ | 655kB 1.4MB/s eta 0:00:02  |██████████ | 665kB 1.4MB/s eta 0:00:02  |██████████▎ | 675kB 1.4MB/s eta 0:00:02  |██████████▍ | 686kB 1.4MB/s eta 0:00:02  |██████████▋ | 696kB 1.4MB/s eta 0:00:02  |██████████▊ | 706kB 1.4MB/s eta 0:00:02  |██████████▉ | 716kB 1.4MB/s eta 0:00:02  |███████████ | 727kB 1.4MB/s eta 0:00:02  |███████████▏ | 737kB 1.4MB/s eta 0:00:02  |███████████▍ | 747kB 1.4MB/s eta 0:00:01  |███████████▌ | 757kB 1.4MB/s eta 0:00:01  |███████████▋ | 768kB 1.4MB/s eta 0:00:01  |███████████▉ | 778kB 1.4MB/s eta 0:00:01  |████████████ | 788kB 1.4MB/s eta 0:00:01  |████████████▏ | 798kB 1.4MB/s eta 0:00:01  |████████████▎ | 808kB 1.4MB/s eta 0:00:01  |████████████▍ | 819kB 1.4MB/s eta 0:00:01  |████████████▋ | 829kB 1.4MB/s eta 0:00:01  |████████████▊ | 839kB 1.4MB/s eta 0:00:01  |████████████▉ | 849kB 1.4MB/s eta 0:00:01  |█████████████ | 860kB 1.4MB/s eta 0:00:01  |█████████████▏ | 870kB 1.4MB/s eta 0:00:01  |█████████████▍ | 880kB 1.4MB/s eta 0:00:01  |█████████████▌ | 890kB 1.4MB/s eta 0:00:01  |█████████████▋ | 901kB 1.4MB/s eta 0:00:01  |█████████████▉ | 911kB 1.4MB/s eta 0:00:01  |██████████████ | 921kB 1.4MB/s eta 0:00:01  |██████████████▏ | 931kB 1.4MB/s eta 0:00:01  |██████████████▎ | 942kB 1.4MB/s eta 0:00:01  |██████████████▍ | 952kB 1.4MB/s eta 0:00:01  |██████████████▋ | 962kB 1.4MB/s eta 0:00:01  |██████████████▊ | 972kB 1.4MB/s eta 0:00:01  |███████████████ | 983kB 1.4MB/s eta 0:00:01  |███████████████ | 993kB 1.4MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/92/e1/1c8bb3420105e70bdf357d57dd5567202b4ef8d27f810e98bb962d950834/setuptools-69.2.0-py3-none-any.whl (821kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 17.1MB/s eta 0:00:01  |▉ | 20kB 23.3MB/s eta 0:00:01  |█▏ | 30kB 27.2MB/s eta 0:00:01  |█▋ | 40kB 31.4MB/s eta 0:00:01  |██ | 51kB 34.7MB/s eta 0:00:01  |██▍ | 61kB 36.8MB/s eta 0:00:01  |██▉ | 71kB 38.6MB/s eta 0:00:01  |███▏ | 81kB 40.7MB/s eta 0:00:01  |███▋ | 92kB 42.4MB/s eta 0:00:01  |████ | 102kB 41.5MB/s eta 0:00:01  |████▍ | 112kB 41.5MB/s eta 0:00:01  |████▉ | 122kB 41.5MB/s eta 0:00:01  |█████▏ | 133kB 41.5MB/s eta 0:00:01  |█████▋ | 143kB 41.5MB/s eta 0:00:01  |██████ | 153kB 41.5MB/s eta 0:00:01  |██████▍ | 163kB 41.5MB/s eta 0:00:01  |██████▉ | 174kB 41.5MB/s eta 0:00:01  |███████▏ | 184kB 41.5MB/s eta 0:00:01  |███████▋ | 194kB 41.5MB/s eta 0:00:01  |████████ | 204kB 41.5MB/s eta 0:00:01  |████████▍ | 215kB 41.5MB/s eta 0:00:01  |████████▊ | 225kB 41.5MB/s eta 0:00:01  |█████████▏ | 235kB 41.5MB/s eta 0:00:01  |█████████▋ | 245kB 41.5MB/s eta 0:00:01  |██████████ | 256kB 41.5MB/s eta 0:00:01  |██████████▍ | 266kB 41.5MB/s eta 0:00:01  |██████████▊ | 276kB 41.5MB/s eta 0:00:01  |███████████▏ | 286kB 41.5MB/s eta 0:00:01  |███████████▋ | 296kB 41.5MB/s eta 0:00:01  |████████████ | 307kB 41.5MB/s eta 0:00:01  |████████████▍ | 317kB 41.5MB/s eta 0:00:01  |████████████▊ | 327kB 41.5MB/s eta 0:00:01  |█████████████▏ | 337kB 41.5MB/s eta 0:00:01  |█████████████▋ | 348kB 41.5MB/s eta 0:00:01  |██████████████ | 358kB 41.5MB/s eta 0:00:01  |██████████████▍ | 368kB 41.5MB/s eta 0:00:01  |██████████████▊ | 378kB 41.5MB/s eta 0:00:01  |███████████████▏ | 389kB 41.5MB/s eta 0:00:01  |███████████████▋ | 399kB 41.5MB/s eta 0:00:01  |████████████████ | 409kB 41.5MB/s eta 0:00:01  |████████████████▍ | 419kB 41.5MB/s eta 0:00:01  |████████████████▊ | 430kB 41.5MB/s eta 0:00:01  |█████████████████▏ | 440kB 41.5MB/s eta 0:00:01  |█████████████████▌ | 450kB 41.5MB/s eta 0:00:01  |██████████████████ | 460kB 41.5MB/s eta 0:00:01  |██████████████████▍ | 471kB 41.5MB/s eta 0:00:01  |██████████████████▊ | 481kB 41.5MB/s eta 0:00:01  |███████████████████▏ | 491kB 41.5MB/s eta 0:00:01  |███████████████████▌ | 501kB 41.5MB/s eta 0:00:01  |████████████████████ | 512kB 41.5MB/s eta 0:00:01  |████████████████████▍ | 522kB 41.5MB/s eta 0:00:01  |████████████████████▊ | 532kB 41.5MB/s eta 0:00:01  |█████████████████████▏ | 542kB 41.5MB/s eta 0:00:01  |█████████████████████▌ | 552kB 41.5MB/s eta 0:00:01  |██████████████████████ | 563kB 41.5MB/s eta 0:00:01  |██████████████████████▍ | 573kB 41.5MB/s eta 0:00:01  |██████████████████████▊ | 583kB 41.5MB/s eta 0:00:01  |███████████████████████▏ | 593kB 41.5MB/s eta 0:00:01  |███████████████████████▌ | 604kB 41.5MB/s eta 0:00:01  |████████████████████████ | 614kB 41.5MB/s eta 0:00:01  |████████████████████████▎ | 624kB 41.5MB/s eta 0:00:01  |████████████████████████▊ | 634kB 41.5MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 41.5MB/s eta 0:00:01  |█████████████████████████▌ | 655kB 41.5MB/s eta 0:00:01  |██████████████████████████ | 665kB 41.5MB/s eta 0:00:01  |██████████████████████████▎ | 675kB 41.5MB/s eta 0:00:01  |██████████████████████████▊ | 686kB 41.5MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 41.5MB/s eta 0:00:01  |███████████████████████████▌ | 706kB 41.5MB/s eta 0:00:01  |████████████████████████████ | 716kB 41.5MB/s eta 0:00:01  |████████████████████████████▎ | 727kB 41.5MB/s eta 0:00:01  |████████████████████████████▊ | 737kB 41.5MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 41.5MB/s eta 0:00:01  |█████████████████████████████▌ | 757kB 41.5MB/s eta 0:00:01  |██████████████████████████████ | 768kB 41.5MB/s eta 0:00:01  |██████████████████████████████▎ | 778kB 41.5MB/s eta 0:00:01  |██████████████████████████████▊ | 788kB 41.5MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 41.5MB/s eta 0:00:01  |███████████████████████████████▌| 808kB 41.5MB/s eta 0:00:01  |████████████████████████████████| 819kB 41.5MB/s eta 0:00:01  |████████████████████████████████| 829kB 41.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 3.0 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 286.7/736.6 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 686.1/736.6 kB 4.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 18.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 32.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 3.2/5.1 MB 45.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 5.0/5.1 MB 58.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 36.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.50.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.4 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.4 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.4 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.4/159.4 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.1-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 5.6 MB/s eta 0:00:02  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 9.7 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.4 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 20.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 5.5/9.2 MB 32.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 8.5/9.2 MB 40.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.50.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 153.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 68.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 154.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 6.2/17.3 MB 90.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.4/17.3 MB 80.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 11.2/17.3 MB 76.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.6/17.3 MB 74.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 16.0/17.3 MB 69.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 76.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 59.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 30.7/53.5 kB 7.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 1.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 160.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 70.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 26.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.1-py3-none-any.whl (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.50.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GAOsjOkOA1.data' and '/src/inspector/fuzzerLogFile-0-GAOsjOkOA1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4h2ieqxTWe.data' and '/src/inspector/fuzzerLogFile-0-4h2ieqxTWe.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ATdfme8tn8.data' and '/src/inspector/fuzzerLogFile-0-ATdfme8tn8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4h2ieqxTWe.data.yaml' and '/src/inspector/fuzzerLogFile-0-4h2ieqxTWe.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ATdfme8tn8.data.yaml' and '/src/inspector/fuzzerLogFile-0-ATdfme8tn8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nxtMjZDIh4.data.yaml' and '/src/inspector/fuzzerLogFile-0-nxtMjZDIh4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GAOsjOkOA1.data.yaml' and '/src/inspector/fuzzerLogFile-0-GAOsjOkOA1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GAOsjOkOA1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GAOsjOkOA1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nxtMjZDIh4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nxtMjZDIh4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GAOsjOkOA1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GAOsjOkOA1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nxtMjZDIh4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nxtMjZDIh4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4h2ieqxTWe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4h2ieqxTWe.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GAOsjOkOA1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GAOsjOkOA1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nxtMjZDIh4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nxtMjZDIh4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ATdfme8tn8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ATdfme8tn8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4h2ieqxTWe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4h2ieqxTWe.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GAOsjOkOA1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GAOsjOkOA1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ATdfme8tn8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ATdfme8tn8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ATdfme8tn8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ATdfme8tn8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:31.598 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:31.599 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:31.599 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:31.599 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:31.599 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:31.599 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:31.642 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nxtMjZDIh4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:31.686 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4h2ieqxTWe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:31.884 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GAOsjOkOA1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:31.928 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ATdfme8tn8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:31.929 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target', 'fuzzer_log_file': 'fuzzerLogFile-0-nxtMjZDIh4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target', 'fuzzer_log_file': 'fuzzerLogFile-0-4h2ieqxTWe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bzip2_filename', 'fuzzer_log_file': 'fuzzerLogFile-0-GAOsjOkOA1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bzip2_fd', 'fuzzer_log_file': 'fuzzerLogFile-0-ATdfme8tn8'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:31.931 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.160 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.160 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.185 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GAOsjOkOA1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.185 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.186 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4h2ieqxTWe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.187 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.188 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ATdfme8tn8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.188 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.189 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nxtMjZDIh4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.190 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.507 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.507 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-nxtMjZDIh4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.507 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.507 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4h2ieqxTWe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.509 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.510 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ATdfme8tn8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.514 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.514 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GAOsjOkOA1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.543 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.544 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.546 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.551 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.699 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.699 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.700 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nxtMjZDIh4.data with fuzzerLogFile-0-nxtMjZDIh4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GAOsjOkOA1.data with fuzzerLogFile-0-GAOsjOkOA1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ATdfme8tn8.data with fuzzerLogFile-0-ATdfme8tn8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4h2ieqxTWe.data with fuzzerLogFile-0-4h2ieqxTWe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.700 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.700 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.713 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.715 INFO fuzzer_profile - accummulate_profile: bzip2_filename: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.716 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.716 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.716 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.716 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.716 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.717 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.717 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bzip2_decompress_target.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bzip2_decompress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.717 INFO fuzzer_profile - accummulate_profile: bzip2_fd: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.717 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.717 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.718 INFO fuzzer_profile - accummulate_profile: bzip2_filename: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.718 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.718 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.718 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.718 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.719 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bzip2_filename.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bzip2_filename.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.719 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.719 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.720 INFO fuzzer_profile - accummulate_profile: bzip2_fd: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.720 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.720 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.720 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.720 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.720 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.720 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bzip2_fd.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.721 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.721 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bzip2_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.721 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.721 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.722 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bzip2_compress_target.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bzip2_compress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.777 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.778 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.778 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.778 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.778 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.831 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.831 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.831 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.831 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.832 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.832 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.832 INFO fuzzer_profile - accummulate_profile: bzip2_fd: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.832 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.832 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.832 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.833 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.833 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.834 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.834 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:32.834 INFO fuzzer_profile - accummulate_profile: bzip2_filename: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.018 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.019 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.019 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.019 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.019 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.022 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.028 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:48:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.028 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:49:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.028 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:50:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.028 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:52:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.028 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:54:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.028 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:55:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.028 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:56:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.028 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:58:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.028 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:59:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.028 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:60:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.029 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.029 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240402/linux -- bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.032 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports-by-target/20240402/bzip2_decompress_target/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.032 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.038 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.090 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.091 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240402/linux -- bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.091 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports-by-target/20240402/bzip2_compress_target/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.112 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.112 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.113 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.153 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.155 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240402/linux -- bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.156 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports-by-target/20240402/bzip2_filename/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.179 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.222 INFO analysis - overlay_calltree_with_coverage: [+] found 42 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.225 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240402/linux -- bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.225 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports-by-target/20240402/bzip2_fd/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.248 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.291 INFO analysis - overlay_calltree_with_coverage: [+] found 32 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4h2ieqxTWe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GAOsjOkOA1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nxtMjZDIh4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ATdfme8tn8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GAOsjOkOA1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nxtMjZDIh4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4h2ieqxTWe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ATdfme8tn8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nxtMjZDIh4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ATdfme8tn8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GAOsjOkOA1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4h2ieqxTWe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.306 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.306 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.306 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.306 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.307 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.308 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.310 INFO html_report - create_all_function_table: Assembled a total of 66 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.310 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.337 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.337 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.338 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.338 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 48 -- : 48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.338 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.338 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:33.943 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.233 INFO html_helpers - create_horisontal_calltree_image: Creating image bzip2_decompress_target_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.233 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (39 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.293 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.293 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.453 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.453 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.463 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.463 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.464 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.464 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 191 -- : 191 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.465 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.465 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.604 INFO html_helpers - create_horisontal_calltree_image: Creating image bzip2_compress_target_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.604 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (164 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.687 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.687 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.796 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.797 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.807 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.807 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.809 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.809 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 243 -- : 243 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.809 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:34.810 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.032 INFO html_helpers - create_horisontal_calltree_image: Creating image bzip2_filename_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.032 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (207 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.117 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.118 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.219 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.219 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.229 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.229 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.231 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.231 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 235 -- : 235 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.231 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.232 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.232 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.232 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.232 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.399 INFO html_helpers - create_horisontal_calltree_image: Creating image bzip2_fd_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.400 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (199 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.479 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.479 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.595 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.595 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.605 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.605 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:35.605 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.000 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.001 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.001 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.001 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.003 INFO html_report - create_all_function_table: Assembled a total of 66 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.005 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.009 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.009 INFO engine_input - analysis_func: Generating input for bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.017 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.017 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.017 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.019 INFO engine_input - analysis_func: Generating input for bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.024 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fallbackQSort3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sendMTFValues Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mainSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzBuffToBuffDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_blockSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: handle_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzBuffToBuffCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.025 INFO engine_input - analysis_func: Generating input for bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.035 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fallbackQSort3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sendMTFValues Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mainSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_blockSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.036 INFO engine_input - analysis_func: Generating input for bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.040 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sendMTFValues Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fallbackQSort3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mainSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: myfeof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzzer_read_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.041 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.041 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.041 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.042 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.042 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.045 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.045 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.045 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.046 INFO sinks_analyser - analysis_func: ['bzip2_compress_target.c', 'bzip2_filename.c', 'bzip2_fd.c', 'bzip2_decompress_target.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.047 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.047 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.048 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.048 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.049 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.049 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.049 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.050 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.050 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.055 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.055 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.055 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.055 INFO annotated_cfg - analysis_func: Analysing: bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.056 INFO annotated_cfg - analysis_func: Analysing: bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.057 INFO annotated_cfg - analysis_func: Analysing: bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.058 INFO annotated_cfg - analysis_func: Analysing: bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.066 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240402/linux -- bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.066 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240402/linux -- bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.066 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240402/linux -- bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.066 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240402/linux -- bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.067 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.069 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.071 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.073 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.075 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.518 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.727 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.727 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.727 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.727 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.727 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.727 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.727 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.727 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.728 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.729 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.729 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.729 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.729 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.729 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.729 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.729 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.729 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.729 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.729 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.729 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.729 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.729 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.729 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.729 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.729 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.729 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.729 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.729 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.730 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.730 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.730 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.730 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.730 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.730 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.730 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.730 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.730 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 55 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.730 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 56 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.730 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 57 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.730 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 58 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.730 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.730 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.730 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 61 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.730 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 62 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.730 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 63 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.731 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.731 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.731 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.731 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 67 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.731 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 68 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.731 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 69 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.731 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 70 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.731 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2_decompress_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/bzlib.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/compress.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/decompress.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/blocksort.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/huffman.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2_fd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2_filename.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2_compress_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.731 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.735 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.735 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.735 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.735 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.735 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.735 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.735 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.735 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.735 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.735 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.735 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.735 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.735 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.735 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.901 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:09:36.902 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Step #8: ***** NOTICE ***** Step #8: Step #8: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #8: platforms, can be found at Step #8: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #8: Step #8: Suggested alternative images include: Step #8: Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #8: Step #8: Please note that the `gsutil` entrypoint must be specified when using these Step #8: images. Step #8: Step #8: ***** END OF NOTICE ***** Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/70 files][ 0.0 B/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [0/70 files][ 0.0 B/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/70 files][ 0.0 B/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/70 files][ 0.0 B/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GAOsjOkOA1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/70 files][ 0.0 B/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GAOsjOkOA1.data [Content-Type=application/octet-stream]... Step #8: / [0/70 files][ 0.0 B/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_compress_target_colormap.png [Content-Type=image/png]... Step #8: / [0/70 files][ 0.0 B/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/70 files][ 0.0 B/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/70 files][ 0.0 B/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [0/70 files][ 0.0 B/ 7.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [0/70 files][150.8 KiB/ 7.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ATdfme8tn8.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/70 files][150.8 KiB/ 7.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nxtMjZDIh4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4h2ieqxTWe.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/70 files][150.8 KiB/ 7.7 MiB] 1% Done / [0/70 files][150.8 KiB/ 7.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GAOsjOkOA1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/70 files][414.8 KiB/ 7.7 MiB] 5% Done / [0/70 files][679.3 KiB/ 7.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [1/70 files][ 1.2 MiB/ 7.7 MiB] 16% Done / [1/70 files][ 1.2 MiB/ 7.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nxtMjZDIh4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2/70 files][ 1.6 MiB/ 7.7 MiB] 20% Done / [2/70 files][ 1.6 MiB/ 7.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_filename_colormap.png [Content-Type=image/png]... Step #8: / [2/70 files][ 1.9 MiB/ 7.7 MiB] 24% Done / [3/70 files][ 1.9 MiB/ 7.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [3/70 files][ 1.9 MiB/ 7.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_compress_target.covreport [Content-Type=application/octet-stream]... Step #8: / [3/70 files][ 1.9 MiB/ 7.7 MiB] 24% Done / [4/70 files][ 1.9 MiB/ 7.7 MiB] 24% Done / [5/70 files][ 2.2 MiB/ 7.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ATdfme8tn8.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/70 files][ 2.6 MiB/ 7.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nxtMjZDIh4.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/70 files][ 2.6 MiB/ 7.7 MiB] 33% Done / [6/70 files][ 2.6 MiB/ 7.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [6/70 files][ 2.6 MiB/ 7.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nxtMjZDIh4.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [6/70 files][ 2.8 MiB/ 7.7 MiB] 35% Done / [6/70 files][ 2.8 MiB/ 7.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ATdfme8tn8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/70 files][ 3.3 MiB/ 7.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4h2ieqxTWe.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/70 files][ 3.4 MiB/ 7.7 MiB] 44% Done / [8/70 files][ 3.4 MiB/ 7.7 MiB] 44% Done / [9/70 files][ 3.4 MiB/ 7.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4h2ieqxTWe.data [Content-Type=application/octet-stream]... Step #8: / [9/70 files][ 3.4 MiB/ 7.7 MiB] 44% Done / [10/70 files][ 3.4 MiB/ 7.7 MiB] 44% Done / [11/70 files][ 3.4 MiB/ 7.7 MiB] 44% Done / [11/70 files][ 3.6 MiB/ 7.7 MiB] 47% Done / [12/70 files][ 3.6 MiB/ 7.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ATdfme8tn8.data [Content-Type=application/octet-stream]... Step #8: / [12/70 files][ 4.0 MiB/ 7.7 MiB] 52% Done / [13/70 files][ 4.1 MiB/ 7.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_fd_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_fd.covreport [Content-Type=application/octet-stream]... Step #8: / [13/70 files][ 4.8 MiB/ 7.7 MiB] 62% Done / [13/70 files][ 4.8 MiB/ 7.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GAOsjOkOA1.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [14/70 files][ 4.8 MiB/ 7.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [14/70 files][ 4.8 MiB/ 7.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4h2ieqxTWe.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [14/70 files][ 4.8 MiB/ 7.7 MiB] 62% Done / [14/70 files][ 4.8 MiB/ 7.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GAOsjOkOA1.data.yaml [Content-Type=application/octet-stream]... Step #8: / [14/70 files][ 4.8 MiB/ 7.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [14/70 files][ 4.8 MiB/ 7.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GAOsjOkOA1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [14/70 files][ 4.8 MiB/ 7.7 MiB] 62% Done / [15/70 files][ 4.8 MiB/ 7.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_filename.covreport [Content-Type=application/octet-stream]... Step #8: / [16/70 files][ 4.8 MiB/ 7.7 MiB] 62% Done / [16/70 files][ 4.8 MiB/ 7.7 MiB] 62% Done / [17/70 files][ 4.8 MiB/ 7.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [17/70 files][ 4.8 MiB/ 7.7 MiB] 62% Done / [18/70 files][ 4.8 MiB/ 7.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ATdfme8tn8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [18/70 files][ 4.8 MiB/ 7.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [18/70 files][ 4.8 MiB/ 7.7 MiB] 62% Done / [19/70 files][ 4.8 MiB/ 7.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nxtMjZDIh4.data [Content-Type=application/octet-stream]... Step #8: / [19/70 files][ 4.9 MiB/ 7.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [20/70 files][ 4.9 MiB/ 7.7 MiB] 64% Done / [20/70 files][ 4.9 MiB/ 7.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_decompress_target.covreport [Content-Type=application/octet-stream]... Step #8: / [20/70 files][ 4.9 MiB/ 7.7 MiB] 64% Done / [21/70 files][ 4.9 MiB/ 7.7 MiB] 64% Done / [22/70 files][ 5.0 MiB/ 7.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ATdfme8tn8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [22/70 files][ 5.1 MiB/ 7.7 MiB] 66% Done / [23/70 files][ 5.1 MiB/ 7.7 MiB] 66% Done / [24/70 files][ 5.1 MiB/ 7.7 MiB] 66% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [24/70 files][ 5.2 MiB/ 7.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stddef.h [Content-Type=text/x-chdr]... Step #8: - [24/70 files][ 5.2 MiB/ 7.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2_decompress_target.c [Content-Type=text/x-csrc]... Step #8: - [24/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4h2ieqxTWe.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [24/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_decompress_target_colormap.png [Content-Type=image/png]... Step #8: - [24/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nxtMjZDIh4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4h2ieqxTWe.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [24/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done - [24/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/crctable.c [Content-Type=text/x-csrc]... Step #8: - [24/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done - [24/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [24/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done - [24/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [24/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/compress.c [Content-Type=text/x-csrc]... Step #8: - [24/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done - [24/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2_fd.c [Content-Type=text/x-csrc]... Step #8: - [24/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2_compress_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/huffman.c [Content-Type=text/x-csrc]... Step #8: - [24/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done - [24/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/bzlib.h [Content-Type=text/x-chdr]... Step #8: - [25/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done - [25/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done - [26/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2_filename.c [Content-Type=text/x-csrc]... Step #8: - [26/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done - [27/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/bzlib.c [Content-Type=text/x-csrc]... Step #8: - [27/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/bzlib_private.h [Content-Type=text/x-chdr]... Step #8: - [27/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/blocksort.c [Content-Type=text/x-csrc]... Step #8: - [27/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/randtable.c [Content-Type=text/x-csrc]... Step #8: - [27/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/decompress.c [Content-Type=text/x-csrc]... Step #8: - [27/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done - [28/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done - [29/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done - [30/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done - [31/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done - [32/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done - [33/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done - [34/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done - [35/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done - [36/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done - [37/70 files][ 6.1 MiB/ 7.7 MiB] 79% Done - [38/70 files][ 6.4 MiB/ 7.7 MiB] 83% Done - [39/70 files][ 6.8 MiB/ 7.7 MiB] 89% Done - [40/70 files][ 6.8 MiB/ 7.7 MiB] 89% Done - [41/70 files][ 6.8 MiB/ 7.7 MiB] 89% Done - [42/70 files][ 6.8 MiB/ 7.7 MiB] 89% Done - [43/70 files][ 7.5 MiB/ 7.7 MiB] 98% Done - [44/70 files][ 7.5 MiB/ 7.7 MiB] 98% Done - [45/70 files][ 7.5 MiB/ 7.7 MiB] 98% Done - [46/70 files][ 7.5 MiB/ 7.7 MiB] 98% Done - [47/70 files][ 7.5 MiB/ 7.7 MiB] 98% Done - [48/70 files][ 7.5 MiB/ 7.7 MiB] 98% Done - [49/70 files][ 7.5 MiB/ 7.7 MiB] 98% Done - [50/70 files][ 7.5 MiB/ 7.7 MiB] 98% Done - [51/70 files][ 7.5 MiB/ 7.7 MiB] 98% Done - [52/70 files][ 7.5 MiB/ 7.7 MiB] 98% Done - [53/70 files][ 7.5 MiB/ 7.7 MiB] 98% Done - [54/70 files][ 7.5 MiB/ 7.7 MiB] 98% Done - [55/70 files][ 7.5 MiB/ 7.7 MiB] 98% Done - [56/70 files][ 7.5 MiB/ 7.7 MiB] 98% Done - [57/70 files][ 7.5 MiB/ 7.7 MiB] 98% Done - [58/70 files][ 7.6 MiB/ 7.7 MiB] 98% Done - [59/70 files][ 7.6 MiB/ 7.7 MiB] 98% Done - [60/70 files][ 7.6 MiB/ 7.7 MiB] 98% Done - [61/70 files][ 7.6 MiB/ 7.7 MiB] 98% Done - [62/70 files][ 7.6 MiB/ 7.7 MiB] 99% Done - [63/70 files][ 7.6 MiB/ 7.7 MiB] 99% Done - [64/70 files][ 7.7 MiB/ 7.7 MiB] 99% Done - [65/70 files][ 7.7 MiB/ 7.7 MiB] 99% Done \ \ [66/70 files][ 7.7 MiB/ 7.7 MiB] 99% Done \ [67/70 files][ 7.7 MiB/ 7.7 MiB] 99% Done \ [68/70 files][ 7.7 MiB/ 7.7 MiB] 99% Done \ [69/70 files][ 7.7 MiB/ 7.7 MiB] 99% Done \ [70/70 files][ 7.7 MiB/ 7.7 MiB] 100% Done Step #8: Operation completed over 70 objects/7.7 MiB. Finished Step #8 PUSH DONE