starting build "7c51b855-325c-43ca-baab-5d038e9107e6" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: f8c04c40c688: Waiting Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 4e6532c1e162: Waiting Step #0: 04b600c3b42f: Waiting Step #0: db8b651e5316: Waiting Step #0: c8254692eae2: Waiting Step #0: 499fab4d4afd: Waiting Step #0: 10dce4875af8: Waiting Step #0: b4e152850fb5: Waiting Step #0: de7e767ef113: Waiting Step #0: 83b59bf73b15: Waiting Step #0: 535476894854: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/libunwind/textcov_reports/20240522/fuzz_libunwind.covreport... Step #1: / [0/1 files][ 0.0 B/312.6 KiB] 0% Done / [1/1 files][312.6 KiB/312.6 KiB] 100% Done Step #1: Operation completed over 1 objects/312.6 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 316 Step #2: -rw-r--r-- 1 root root 320101 May 22 10:15 fuzz_libunwind.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 9.216kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 0d403ab20828: Waiting Step #4: aa7628f757ea: Waiting Step #4: 59b333e0d31f: Waiting Step #4: b7f4aba96676: Pulling fs layer Step #4: f9f618c603e5: Waiting Step #4: b183bf4b4905: Pulling fs layer Step #4: 51a11501906f: Waiting Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 058ec0f2cc9f: Waiting Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 3b79056069ee: Waiting Step #4: 49780d3797d7: Waiting Step #4: 629364863e03: Pulling fs layer Step #4: 2af4c62c4868: Waiting Step #4: d2235c9c3e41: Pulling fs layer Step #4: b183bf4b4905: Waiting Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: b7f4aba96676: Waiting Step #4: edf30144e380: Pulling fs layer Step #4: 684bf5ceae20: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 9f325110a2f2: Waiting Step #4: edf30144e380: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 629364863e03: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in f2dc8f64b232 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Fetched 22.1 MB in 2s (10.0 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 0s (4142 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container f2dc8f64b232 Step #4: ---> 19d9afdf220b Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/libunwind/libunwind libunwind Step #4: ---> Running in 9957970b8e18 Step #4: Cloning into 'libunwind'... Step #4: Removing intermediate container 9957970b8e18 Step #4: ---> 72ff77e2e540 Step #4: Step 4/5 : WORKDIR libunwind Step #4: ---> Running in 1623d09c3b8c Step #4: Removing intermediate container 1623d09c3b8c Step #4: ---> f33ebf74f865 Step #4: Step 5/5 : COPY build.sh *.c $SRC/ Step #4: ---> 6109def99da9 Step #4: Successfully built 6109def99da9 Step #4: Successfully tagged gcr.io/oss-fuzz/libunwind:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libunwind Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filebfHQVO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libunwind/.git Step #5 - "srcmap": + GIT_DIR=/src/libunwind Step #5 - "srcmap": + cd /src/libunwind Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libunwind/libunwind Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=8b9a3871715b2485339e0c11c8b1f2d797789101 Step #5 - "srcmap": + jq_inplace /tmp/filebfHQVO '."/src/libunwind" = { type: "git", url: "https://github.com/libunwind/libunwind", rev: "8b9a3871715b2485339e0c11c8b1f2d797789101" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filePKooKb Step #5 - "srcmap": + cat /tmp/filebfHQVO Step #5 - "srcmap": + jq '."/src/libunwind" = { type: "git", url: "https://github.com/libunwind/libunwind", rev: "8b9a3871715b2485339e0c11c8b1f2d797789101" }' Step #5 - "srcmap": + mv /tmp/filePKooKb /tmp/filebfHQVO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filebfHQVO Step #5 - "srcmap": + rm /tmp/filebfHQVO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libunwind": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libunwind/libunwind", Step #5 - "srcmap": "rev": "8b9a3871715b2485339e0c11c8b1f2d797789101" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf -i Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: warning: couldn't open directory 'm4': No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:48: installing 'config/ar-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:44: installing 'config/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:37: installing 'config/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:37: installing 'config/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:38: installing 'config/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:38: installing 'config/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './INSTALL' Step #6 - "compile-libfuzzer-introspector-x86_64": src/Makefile.am: installing 'config/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-shared=no --enable-static=yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of off_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Checking for header files --- Step #6 - "compile-libfuzzer-introspector-x86_64": checking asm/ptrace_offsets.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking asm/ptrace_offsets.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for asm/ptrace_offsets.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking asm/ptrace.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking asm/ptrace.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for asm/ptrace.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking asm/vsyscall.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking asm/vsyscall.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for asm/vsyscall.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking endian.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking endian.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for endian.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/endian.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/endian.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/endian.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking execinfo.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking execinfo.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for execinfo.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ia64intrin.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking ia64intrin.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ia64intrin.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uc_access.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uc_access.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/uc_access.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking signal.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking signal.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signal.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/procfs.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/procfs.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/procfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ptrace.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ptrace.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ptrace.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/syscall.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/syscall.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/syscall.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking byteswap.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking byteswap.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for byteswap.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking elf.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking elf.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for elf.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/elf.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/elf.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/elf.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking link.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking link.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for link.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/link.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/link.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/link.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Checking for available types --- Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct dl_phdr_info.dlpi_subs... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct elf_prstatus... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct prstatus... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for procfs_status... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for elf_fpregset_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Checking for libraries --- Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing _Unwind_Resume... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing __uc_get_grs... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing getcontext... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dl_iterate_phdr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dl_phdr_removals_counter... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlmodinfo... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getunwind... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ttrace... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mincore... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pipe2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigaltstack... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for execvpe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if building with AltiVec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libunwind-coredump should be built... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libunwind-ptrace should be built... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Checking for ptrace symbols --- Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether PTRACE_POKEUSER is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether PTRACE_POKEDATA is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether PTRACE_SETREGSET is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether PTRACE_TRACEME is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether PTRACE_CONT is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether PTRACE_SINGLESTEP is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether PTRACE_SYSCALL is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether PT_IO is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether PT_GETREGS is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether PT_GETFPREGS is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether PT_CONTINUE is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether PT_TRACE_ME is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether PT_STEP is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether PT_SYSCALL is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libunwind-nto should be built... checking sys/neutrino.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/neutrino.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/neutrino.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libunwind-setjmp should be built... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if weak-backtrace is enabled... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if unwind.h should be exported... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to support UNW_CACHE_PER_THREAD... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if testsuite should be built... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: --- Checking for extra libraries linked to tests --- Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlopen... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pthread_create... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing backtrace... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking if debug support should be built... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C++ exception support shouldm be built... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if documentation should be built... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for latex2man... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: latex2man not found. Install latex2man. Disabling docs. Step #6 - "compile-libfuzzer-introspector-x86_64": checking if we should enable unw_resume tests... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for build architecture... x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for host architecture... x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for target architecture... x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for target operating system... linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ELF helper width... 64 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to include DWARF support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to restrict build to remote support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to load .debug_frame sections... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to block signals during mutex ops... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to validate memory addresses before use... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable msabi support... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to support LZMA-compressed symbol tables... auto Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lzma_mf_is_supported in -llzma... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to support ZLIB-compressed symbol tables... auto Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uncompress in -lz... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Intel compiler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for QCC compiler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if compiler supports -march=armv8-a+sve... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin___clear_cache... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_unreachable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for abidw... no Step #6 - "compile-libfuzzer-introspector-x86_64": ./configure: line 14451: --version: command not found Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: version Step #6 - "compile-libfuzzer-introspector-x86_64": ./configure: line 14454: test: -ge: unary operator expected Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: is version , need at least 2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/check-namespace.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/libunwind-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/libunwind.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/tdep/libunwind_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/unwind/libunwind.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/coredump/libunwind-coredump.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/ptrace/libunwind-ptrace.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/setjmp/libunwind-setjmp.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libunwind-generic.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libunwind/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libunwind/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CC os-linux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dl-iterate-phdr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/init.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/flush_cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/mempool.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/strerror.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/is_fpreg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/regname.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Los-linux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/backtrace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/dyn-cancel.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/dyn-info-list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/dyn-register.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Laddress_validator.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Ldestroy_addr_space.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Ldyn-extract.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Lfind_dynamic_proc_info.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Lget_accessors.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Lget_fpreg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Lset_fpreg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Lget_proc_info_by_ip.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Lget_proc_name.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Lget_reg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Lput_dynamic_unwind_info.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Lset_cache_size.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Lset_caching_policy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Lset_iterate_phdr_function.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Lset_reg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Lget_elf_filename.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CPPAS x86_64/getcontext.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Lapply_reg_state.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Lcreate_addr_space.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Lget_proc_info.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Lget_save_loc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Lglobal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Linit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Linit_local.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Linit_remote.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Lregs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Lreg_states_iterate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Lresume.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Lstash_frame.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Lstep.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Ltrace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CPPAS x86_64/setcontext.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwarf/Lexpr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwarf/Lfde.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwarf/Lfind_proc_info-lsb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwarf/Lfind_unwind_table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwarf/Lget_proc_info_in_range.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwarf/Lparser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwarf/Lpe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwarf/global.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libunwind-dwarf-common.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libunwind-dwarf-local.la Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libunwind-elf64.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libunwind.la Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Gos-linux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Gaddress_validator.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Gdestroy_addr_space.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Gdyn-extract.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Gdyn-remote.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Gfind_dynamic_proc_info.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Gget_accessors.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Gget_fpreg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Gget_proc_info_by_ip.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Gget_proc_name.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Gget_reg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Gput_dynamic_unwind_info.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Gset_cache_size.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Gset_caching_policy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Gset_fpreg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Gset_iterate_phdr_function.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Gset_reg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mi/Gget_elf_filename.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Gapply_reg_state.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Gcreate_addr_space.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Gget_proc_info.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Gget_save_loc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Gglobal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Ginit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Ginit_local.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Ginit_remote.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Gregs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Greg_states_iterate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Gresume.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Gstash_frame.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Gstep.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86_64/Gtrace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwarf/Gexpr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwarf/Gfde.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwarf/Gfind_proc_info-lsb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwarf/Gfind_unwind_table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwarf/Gget_proc_info_in_range.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwarf/Gparser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwarf/Gpe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libunwind-dwarf-generic.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libunwind-x86_64.la Step #6 - "compile-libfuzzer-introspector-x86_64": CC coredump/_UCD_access_mem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coredump/_UCD_accessors.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coredump/_UCD_corefile_elf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coredump/_UCD_create.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coredump/_UCD_destroy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coredump/_UCD_elf_map_image.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coredump/ucd_file_table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coredump/_UCD_find_proc_info.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coredump/_UCD_get_proc_name.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coredump/_UCD_get_elf_filename.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coredump/_UPT_elf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coredump/_UPT_access_fpreg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coredump/_UPT_get_dyn_info_list_addr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": coredump/_UPT_get_dyn_info_list_addr.c:86:3: warning: Implement get_list_addr(), please. [-W#warnings] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | # warning Implement get_list_addr(), please. Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC coredump/_UPT_put_unwind_info.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coredump/_UPT_resume.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coredump/_UCD_access_reg_linux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coredump/_UCD_get_threadinfo_prstatus.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coredump/_UCD_get_mapinfo_linux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libunwind-coredump.la Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptrace/_UPT_access_fpreg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptrace/_UPT_access_mem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptrace/_UPT_accessors.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptrace/_UPT_access_reg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptrace/_UPT_create.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptrace/_UPT_destroy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptrace/_UPT_elf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptrace/_UPT_find_proc_info.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptrace/_UPT_get_dyn_info_list_addr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": ptrace/_UPT_get_dyn_info_list_addr.c:85:3: warning: Implement get_list_addr(), please. [-W#warnings] Step #6 - "compile-libfuzzer-introspector-x86_64": 85 | # warning Implement get_list_addr(), please. Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptrace/_UPT_get_proc_name.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptrace/_UPT_get_elf_filename.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptrace/_UPT_put_unwind_info.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptrace/_UPT_reg_offset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptrace/_UPT_resume.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libunwind-ptrace.la Step #6 - "compile-libfuzzer-introspector-x86_64": CC setjmp/longjmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": setjmp/longjmp.c:53:13: warning: unused function '__nonworking_longjmp' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | static void longjmp (jmp_buf env, int val); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": setjmp/longjmp.c:51:17: note: expanded from macro 'longjmp' Step #6 - "compile-libfuzzer-introspector-x86_64": 51 | #define longjmp __nonworking_longjmp Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC setjmp/siglongjmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CPPAS x86_64/longjmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CPPAS x86_64/siglongjmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libunwind-setjmp.la Step #6 - "compile-libfuzzer-introspector-x86_64": copying selected object files to avoid basename conflicts... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libunwind/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libunwind/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libunwind/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": CC forker.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD forker Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Main function filename: /src/libunwind/tests/forker.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:51 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Gperf-simple.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Gperf-simple Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function filename: /src/libunwind/tests/Gperf-simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Lperf-simple.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Lperf-simple Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function filename: /src/libunwind/tests/./Gperf-simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:53 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Gperf-trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Gperf-trace Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Main function filename: /src/libunwind/tests/Gperf-trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:54 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Lperf-trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Lperf-trace Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Main function filename: /src/libunwind/tests/./Gperf-trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:55 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC mapper.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD mapper Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Main function filename: /src/libunwind/tests/mapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:56 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-ptrace-misc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ident.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-ptrace-misc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Main function filename: /src/libunwind/tests/test-ptrace-misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:56 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC crasher.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD crasher Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Main function filename: /src/libunwind/tests/crasher.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:56 : Logging next yaml tile to /src/allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-coredump-unwind.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-coredump-unwind Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Main function filename: /src/libunwind/tests/test-coredump-unwind.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:57 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-proc-info.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-proc-info Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Main function filename: /src/libunwind/tests/test-proc-info.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:58 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-static-link-loc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-static-link-gen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-static-link Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Main function filename: /src/libunwind/tests/test-static-link-loc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:59 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-strerror.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-strerror Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/libunwind/tests/test-strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Gtest-bt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Gtest-bt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function filename: /src/libunwind/tests/Gtest-bt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:01 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Ltest-bt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Ltest-bt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Main function filename: /src/libunwind/tests/./Gtest-bt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:02 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX Gtest-init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD Gtest-init Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function filename: /src/libunwind/tests/Gtest-init.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:03 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX Ltest-init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD Ltest-init Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Main function filename: /src/libunwind/tests/./Gtest-init.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:04 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Gtest-concurrent.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Gtest-concurrent Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Main function filename: /src/libunwind/tests/Gtest-concurrent.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:05 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Ltest-concurrent.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Ltest-concurrent Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Main function filename: /src/libunwind/tests/./Gtest-concurrent.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:06 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Gtest-trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Gtest-trace Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Main function filename: /src/libunwind/tests/Gtest-trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:07 : Logging next yaml tile to /src/allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Ltest-trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Ltest-trace Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Main function filename: /src/libunwind/tests/./Gtest-trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:09 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Ltest-mem-validate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Ltest-mem-validate Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Main function filename: /src/libunwind/tests/Ltest-mem-validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:09 : Logging next yaml tile to /src/allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-async-sig.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-async-sig Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Main function filename: /src/libunwind/tests/test-async-sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:10 : Logging next yaml tile to /src/allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-flush-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-flush-cache Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Main function filename: /src/libunwind/tests/test-flush-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:11 : Logging next yaml tile to /src/allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-init-remote.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-init-remote Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : Main function filename: /src/libunwind/tests/test-init-remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:12 : Logging next yaml tile to /src/allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mem.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mem Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Main function filename: /src/libunwind/tests/test-mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:13 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-reg-state.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-reg-state Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Main function filename: /src/libunwind/tests/test-reg-state.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:14 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Ltest-varargs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Ltest-varargs Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Main function filename: /src/libunwind/tests/Ltest-varargs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:15 : Logging next yaml tile to /src/allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Ltest-nomalloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Ltest-nomalloc.c:4: Step #6 - "compile-libfuzzer-introspector-x86_64": ./Gtest-nomalloc.c:49:16: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | return func(s); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Ltest-nomalloc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Main function filename: /src/libunwind/tests/./Gtest-nomalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:16 : Logging next yaml tile to /src/allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Ltest-nocalloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Ltest-nocalloc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Main function filename: /src/libunwind/tests/Ltest-nocalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:17 : Logging next yaml tile to /src/allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Lrs-race.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Lrs-race Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Main function filename: /src/libunwind/tests/Lrs-race.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:18 : Logging next yaml tile to /src/allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Ltest-init-local-signal.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC Ltest-init-local-signal-lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Ltest-init-local-signal Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function filename: /src/libunwind/tests/Ltest-init-local-signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:19 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Gtest-exc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Gtest-exc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:20 : Main function filename: /src/libunwind/tests/Gtest-exc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:20 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Ltest-exc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Ltest-exc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:21 : Main function filename: /src/libunwind/tests/./Gtest-exc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:21 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Gtest-resume-sig.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Gtest-resume-sig Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:22 : Main function filename: /src/libunwind/tests/Gtest-resume-sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:22 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Ltest-resume-sig.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Ltest-resume-sig Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Main function filename: /src/libunwind/tests/./Gtest-resume-sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:23 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Gtest-resume-sig-rt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Gtest-resume-sig-rt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:24 : Main function filename: /src/libunwind/tests/./Gtest-resume-sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:24 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Ltest-resume-sig-rt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Ltest-resume-sig-rt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Main function filename: /src/libunwind/tests/./Gtest-resume-sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:25 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-ptrace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-ptrace Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Main function filename: /src/libunwind/tests/test-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:26 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-setjmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-setjmp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Main function filename: /src/libunwind/tests/test-setjmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:26 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Gx64-test-dwarf-expressions.o Step #6 - "compile-libfuzzer-introspector-x86_64": CPPAS x64-test-dwarf-expressions.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Gx64-test-dwarf-expressions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Main function filename: /src/libunwind/tests/Gx64-test-dwarf-expressions.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:27 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC Lx64-test-dwarf-expressions.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Lx64-test-dwarf-expressions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Main function filename: /src/libunwind/tests/./Gx64-test-dwarf-expressions.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:28 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC x64-unwind-badjmp-signal-frame.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD x64-unwind-badjmp-signal-frame Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Main function filename: /src/libunwind/tests/x64-unwind-badjmp-signal-frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:29 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": GEN test-runner Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libunwind/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libunwind' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libunwind' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I./include -c /src/fuzz_libunwind.c -o fuzz_libunwind.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzz_libunwind.c:128:33: warning: too many arguments in call to 'check_is_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": 128 | check_is_signal((int)data[1]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzz_libunwind.c:128:20: warning: passing arguments to 'check_is_signal' without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 128 | check_is_signal((int)data[1]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer fuzz_libunwind.o ./src/.libs/libunwind-x86_64.a ./src/.libs/libunwind.a -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_libunwind Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Logging next yaml tile to /src/fuzzerLogFile-0-w4Y1paB9M2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 36% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 92% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 451 B/2194 B 21%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2263 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 1s (639 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17784 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.7MB/s eta 0:00:01  |▎ | 20kB 1.9MB/s eta 0:00:02  |▌ | 30kB 2.8MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 18.6MB/s eta 0:00:01  |▊ | 20kB 26.3MB/s eta 0:00:01  |█▏ | 30kB 33.1MB/s eta 0:00:01  |█▌ | 40kB 37.2MB/s eta 0:00:01  |██ | 51kB 39.3MB/s eta 0:00:01  |██▎ | 61kB 42.8MB/s eta 0:00:01  |██▋ | 71kB 45.2MB/s eta 0:00:01  |███ | 81kB 47.9MB/s eta 0:00:01  |███▍ | 92kB 47.0MB/s eta 0:00:01  |███▉ | 102kB 48.0MB/s eta 0:00:01  |████▏ | 112kB 48.0MB/s eta 0:00:01  |████▌ | 122kB 48.0MB/s eta 0:00:01  |█████ | 133kB 48.0MB/s eta 0:00:01  |█████▎ | 143kB 48.0MB/s eta 0:00:01  |█████▊ | 153kB 48.0MB/s eta 0:00:01  |██████ | 163kB 48.0MB/s eta 0:00:01  |██████▌ | 174kB 48.0MB/s eta 0:00:01  |██████▉ | 184kB 48.0MB/s eta 0:00:01  |███████▏ | 194kB 48.0MB/s eta 0:00:01  |███████▋ | 204kB 48.0MB/s eta 0:00:01  |████████ | 215kB 48.0MB/s eta 0:00:01  |████████▍ | 225kB 48.0MB/s eta 0:00:01  |████████▊ | 235kB 48.0MB/s eta 0:00:01  |█████████ | 245kB 48.0MB/s eta 0:00:01  |█████████▌ | 256kB 48.0MB/s eta 0:00:01  |█████████▉ | 266kB 48.0MB/s eta 0:00:01  |██████████▎ | 276kB 48.0MB/s eta 0:00:01  |██████████▋ | 286kB 48.0MB/s eta 0:00:01  |███████████ | 296kB 48.0MB/s eta 0:00:01  |███████████▍ | 307kB 48.0MB/s eta 0:00:01  |███████████▊ | 317kB 48.0MB/s eta 0:00:01  |████████████▏ | 327kB 48.0MB/s eta 0:00:01  |████████████▌ | 337kB 48.0MB/s eta 0:00:01  |█████████████ | 348kB 48.0MB/s eta 0:00:01  |█████████████▎ | 358kB 48.0MB/s eta 0:00:01  |█████████████▋ | 368kB 48.0MB/s eta 0:00:01  |██████████████ | 378kB 48.0MB/s eta 0:00:01  |██████████████▍ | 389kB 48.0MB/s eta 0:00:01  |██████████████▉ | 399kB 48.0MB/s eta 0:00:01  |███████████████▏ | 409kB 48.0MB/s eta 0:00:01  |███████████████▋ | 419kB 48.0MB/s eta 0:00:01  |████████████████ | 430kB 48.0MB/s eta 0:00:01  |████████████████▎ | 440kB 48.0MB/s eta 0:00:01  |████████████████▊ | 450kB 48.0MB/s eta 0:00:01  |█████████████████ | 460kB 48.0MB/s eta 0:00:01  |█████████████████▌ | 471kB 48.0MB/s eta 0:00:01  |█████████████████▉ | 481kB 48.0MB/s eta 0:00:01  |██████████████████▏ | 491kB 48.0MB/s eta 0:00:01  |██████████████████▋ | 501kB 48.0MB/s eta 0:00:01  |███████████████████ | 512kB 48.0MB/s eta 0:00:01  |███████████████████▍ | 522kB 48.0MB/s eta 0:00:01  |███████████████████▊ | 532kB 48.0MB/s eta 0:00:01  |████████████████████▏ | 542kB 48.0MB/s eta 0:00:01  |████████████████████▌ | 552kB 48.0MB/s eta 0:00:01  |████████████████████▉ | 563kB 48.0MB/s eta 0:00:01  |█████████████████████▎ | 573kB 48.0MB/s eta 0:00:01  |█████████████████████▋ | 583kB 48.0MB/s eta 0:00:01  |██████████████████████ | 593kB 48.0MB/s eta 0:00:01  |██████████████████████▍ | 604kB 48.0MB/s eta 0:00:01  |██████████████████████▊ | 614kB 48.0MB/s eta 0:00:01  |███████████████████████▏ | 624kB 48.0MB/s eta 0:00:01  |███████████████████████▌ | 634kB 48.0MB/s eta 0:00:01  |████████████████████████ | 645kB 48.0MB/s eta 0:00:01  |████████████████████████▎ | 655kB 48.0MB/s eta 0:00:01  |████████████████████████▊ | 665kB 48.0MB/s eta 0:00:01  |█████████████████████████ | 675kB 48.0MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 48.0MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 48.0MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 48.0MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 48.0MB/s eta 0:00:01  |███████████████████████████ | 727kB 48.0MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 48.0MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 48.0MB/s eta 0:00:01  |████████████████████████████ | 757kB 48.0MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 48.0MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 48.0MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 48.0MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 48.0MB/s eta 0:00:01  |██████████████████████████████ | 808kB 48.0MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 48.0MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 48.0MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 48.0MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 48.0MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 48.0MB/s eta 0:00:01  |████████████████████████████████| 870kB 48.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.8 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 645.1/736.6 kB 4.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 29.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 2.9/5.1 MB 42.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 58.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 46.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/159.5 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 143.4/159.5 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 7.1 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.3 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 18.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 4.2/9.2 MB 29.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 7.4/9.2 MB 41.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 94.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 73.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 94.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.8/17.3 MB 84.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.0/17.3 MB 78.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.6/17.3 MB 68.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.4/17.3 MB 62.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 14.8/17.3 MB 60.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 69.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 54.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 94.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 74.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w4Y1paB9M2.data' and '/src/inspector/fuzzerLogFile-0-w4Y1paB9M2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w4Y1paB9M2.data.yaml' and '/src/inspector/fuzzerLogFile-0-w4Y1paB9M2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w4Y1paB9M2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-w4Y1paB9M2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w4Y1paB9M2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-w4Y1paB9M2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w4Y1paB9M2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-w4Y1paB9M2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w4Y1paB9M2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-w4Y1paB9M2.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:54.147 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:54.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:54.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_libunwind is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:54.382 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-w4Y1paB9M2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:54.382 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_libunwind', 'fuzzer_log_file': 'fuzzerLogFile-0-w4Y1paB9M2'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:54.383 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:54.613 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:54.613 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:54.637 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-w4Y1paB9M2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:54.637 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.023 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.023 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-w4Y1paB9M2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.072 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.140 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.140 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.141 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.141 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-w4Y1paB9M2.data with fuzzerLogFile-0-w4Y1paB9M2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.141 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.141 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.154 INFO fuzzer_profile - accummulate_profile: fuzz_libunwind: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.161 INFO fuzzer_profile - accummulate_profile: fuzz_libunwind: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.161 INFO fuzzer_profile - accummulate_profile: fuzz_libunwind: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.161 INFO fuzzer_profile - accummulate_profile: fuzz_libunwind: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.161 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.161 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_libunwind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.162 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.162 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_libunwind.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libunwind.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.241 INFO fuzzer_profile - accummulate_profile: fuzz_libunwind: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.242 INFO fuzzer_profile - accummulate_profile: fuzz_libunwind: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.242 INFO fuzzer_profile - accummulate_profile: fuzz_libunwind: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.242 INFO fuzzer_profile - accummulate_profile: fuzz_libunwind: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.242 INFO fuzzer_profile - accummulate_profile: fuzz_libunwind: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.319 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.319 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.319 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.319 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.319 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.320 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.324 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.324 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.327 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libunwind/reports/20240522/linux -- fuzz_libunwind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.327 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libunwind/reports-by-target/20240522/fuzz_libunwind/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.327 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.357 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.422 INFO analysis - overlay_calltree_with_coverage: [+] found 146 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-w4Y1paB9M2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-w4Y1paB9M2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-w4Y1paB9M2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.433 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.433 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.433 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.433 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.436 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.437 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.442 INFO html_report - create_all_function_table: Assembled a total of 162 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.442 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.470 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.470 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.473 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.473 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 430 -- : 430 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.474 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.474 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:55.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:56.340 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:56.665 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_libunwind_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:56.665 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (344 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:56.788 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:56.788 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:56.993 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:56.993 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:56.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:56.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:56.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:56.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:56.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.005 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.005 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.005 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.113 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.114 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.114 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.114 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.221 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.222 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.224 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.225 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.225 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.331 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.331 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.334 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.334 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.334 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['get_static_proc_name', 'access_mem'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.344 INFO html_report - create_all_function_table: Assembled a total of 162 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.347 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.349 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.349 INFO engine_input - analysis_func: Generating input for fuzz_libunwind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.354 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ULx86_64_access_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: run_cfi_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ULx86_64_step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: apply_reg_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_regnum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_rs_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unw_init_page_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ULx86_64_dwarf_find_proc_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.355 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.355 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.355 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.356 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.356 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.360 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.360 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.360 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.361 INFO sinks_analyser - analysis_func: ['fuzz_libunwind.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.362 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.362 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.363 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.398 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.398 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.399 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.400 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.402 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.402 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.408 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.408 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.408 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.408 INFO annotated_cfg - analysis_func: Analysing: fuzz_libunwind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.416 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libunwind/reports/20240522/linux -- fuzz_libunwind Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.419 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:57.440 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:58.673 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:58.707 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:58.707 INFO debug_info - create_friendly_debug_types: Have to create for 5003 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:58.776 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:58.791 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:59.026 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/elfxx.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzz_libunwind.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/x86_64/Gos-linux.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/include/tdep-x86_64/libunwind_i.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/include/remote.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/mi/Gget_proc_name.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/mi/Gget_reg.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/mi/Gput_dynamic_unwind_info.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/x86_64/Gget_save_loc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/x86_64/Ginit.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/x86_64/init.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/x86_64/Ginit_local.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/x86_64/Gregs.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/x86_64/Gresume.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/x86_64/Gstep.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/elfxx.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/include/libunwind_i.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/dwarf/Gfind_proc_info-lsb.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/dwarf/Gparser.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/include/dwarf_i.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/dwarf/Gpe.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/dwarf/global.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/os-linux.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/os-linux.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/mi/init.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/mi/flush_cache.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/mi/mempool.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/x86_64/is_fpreg.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/mi/dyn-info-list.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/mi/Gaddress_validator.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/mi/Gfind_dynamic_proc_info.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/mi/Gget_accessors.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/x86_64/Gglobal.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/x86_64/Gstash_frame.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/dwarf/Gexpr.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/dwarf/Gfde.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libunwind/src/mi/Gdyn-extract.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:59.181 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:59.181 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/192 files][ 0.0 B/ 47.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/192 files][ 0.0 B/ 47.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/192 files][ 0.0 B/ 47.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/192 files][ 0.0 B/ 47.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/192 files][ 1.2 KiB/ 47.6 MiB] 0% Done / [1/192 files][ 1.9 MiB/ 47.6 MiB] 4% Done / [2/192 files][ 3.8 MiB/ 47.6 MiB] 8% Done / [3/192 files][ 3.8 MiB/ 47.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [3/192 files][ 3.8 MiB/ 47.6 MiB] 8% Done / [4/192 files][ 3.8 MiB/ 47.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/192 files][ 3.8 MiB/ 47.6 MiB] 8% Done / [4/192 files][ 3.8 MiB/ 47.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/192 files][ 3.8 MiB/ 47.6 MiB] 8% Done / [5/192 files][ 3.8 MiB/ 47.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/192 files][ 3.8 MiB/ 47.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/192 files][ 3.8 MiB/ 47.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/192 files][ 3.8 MiB/ 47.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/192 files][ 3.8 MiB/ 47.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w4Y1paB9M2.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/192 files][ 3.8 MiB/ 47.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/192 files][ 3.8 MiB/ 47.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/192 files][ 3.8 MiB/ 47.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: / [5/192 files][ 3.8 MiB/ 47.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w4Y1paB9M2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/192 files][ 3.8 MiB/ 47.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/192 files][ 3.8 MiB/ 47.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/192 files][ 3.8 MiB/ 47.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [5/192 files][ 4.8 MiB/ 47.6 MiB] 10% Done / [6/192 files][ 5.4 MiB/ 47.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/192 files][ 5.8 MiB/ 47.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/192 files][ 5.8 MiB/ 47.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/192 files][ 5.8 MiB/ 47.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [6/192 files][ 5.8 MiB/ 47.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_libunwind_colormap.png [Content-Type=image/png]... Step #8: / [6/192 files][ 6.8 MiB/ 47.6 MiB] 14% Done / [6/192 files][ 6.8 MiB/ 47.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/192 files][ 6.8 MiB/ 47.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/192 files][ 6.8 MiB/ 47.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/192 files][ 6.8 MiB/ 47.6 MiB] 14% Done / [6/192 files][ 6.8 MiB/ 47.6 MiB] 14% Done / [6/192 files][ 6.8 MiB/ 47.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [6/192 files][ 6.8 MiB/ 47.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [6/192 files][ 6.8 MiB/ 47.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/192 files][ 6.8 MiB/ 47.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [6/192 files][ 7.0 MiB/ 47.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done / [6/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w4Y1paB9M2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done / [7/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done / [8/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [8/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done - [9/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done - [9/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [9/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done - [10/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done - [11/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done - [12/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done - [13/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/192 files][ 7.8 MiB/ 47.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/192 files][ 8.3 MiB/ 47.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/192 files][ 9.0 MiB/ 47.6 MiB] 18% Done - [13/192 files][ 9.0 MiB/ 47.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w4Y1paB9M2.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/192 files][ 9.0 MiB/ 47.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/192 files][ 9.0 MiB/ 47.6 MiB] 18% Done - [13/192 files][ 9.0 MiB/ 47.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/192 files][ 9.0 MiB/ 47.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: - [13/192 files][ 9.0 MiB/ 47.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/192 files][ 9.3 MiB/ 47.6 MiB] 19% Done - [13/192 files][ 9.3 MiB/ 47.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/192 files][ 9.6 MiB/ 47.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [13/192 files][ 10.2 MiB/ 47.6 MiB] 21% Done - [13/192 files][ 10.4 MiB/ 47.6 MiB] 21% Done - [13/192 files][ 10.4 MiB/ 47.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_libunwind.covreport [Content-Type=application/octet-stream]... Step #8: - [13/192 files][ 10.4 MiB/ 47.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/192 files][ 10.4 MiB/ 47.6 MiB] 21% Done - [13/192 files][ 10.4 MiB/ 47.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [13/192 files][ 10.4 MiB/ 47.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/192 files][ 10.4 MiB/ 47.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/192 files][ 11.8 MiB/ 47.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/192 files][ 12.8 MiB/ 47.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/mi/Gaddress_validator.c [Content-Type=text/x-csrc]... Step #8: - [15/192 files][ 12.8 MiB/ 47.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/192 files][ 12.8 MiB/ 47.6 MiB] 26% Done - [15/192 files][ 12.8 MiB/ 47.6 MiB] 26% Done - [15/192 files][ 12.8 MiB/ 47.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: - [15/192 files][ 12.8 MiB/ 47.6 MiB] 26% Done - [16/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [16/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done - [16/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w4Y1paB9M2.data [Content-Type=application/octet-stream]... Step #8: - [16/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [16/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done - [17/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [17/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done - [18/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/link.h [Content-Type=text/x-chdr]... Step #8: - [18/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: - [18/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [18/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done - [19/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w4Y1paB9M2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [19/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/mi/Lget_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/ucontext.h [Content-Type=text/x-chdr]... Step #8: - [20/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [20/192 files][ 13.1 MiB/ 47.6 MiB] 27% Done - [20/192 files][ 13.4 MiB/ 47.6 MiB] 28% Done - [20/192 files][ 13.4 MiB/ 47.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/192 files][ 13.4 MiB/ 47.6 MiB] 28% Done - [20/192 files][ 13.4 MiB/ 47.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/192 files][ 13.4 MiB/ 47.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/192 files][ 13.4 MiB/ 47.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigcontext.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [20/192 files][ 13.4 MiB/ 47.6 MiB] 28% Done - [20/192 files][ 13.4 MiB/ 47.6 MiB] 28% Done - [20/192 files][ 13.4 MiB/ 47.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [20/192 files][ 13.4 MiB/ 47.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: - [20/192 files][ 13.6 MiB/ 47.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [20/192 files][ 14.0 MiB/ 47.6 MiB] 29% Done - [21/192 files][ 14.0 MiB/ 47.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [21/192 files][ 14.0 MiB/ 47.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [21/192 files][ 14.0 MiB/ 47.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [21/192 files][ 14.0 MiB/ 47.6 MiB] 29% Done - [22/192 files][ 14.0 MiB/ 47.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [23/192 files][ 14.0 MiB/ 47.6 MiB] 29% Done - [23/192 files][ 14.0 MiB/ 47.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/elf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/stack_t.h [Content-Type=text/x-chdr]... Step #8: - [23/192 files][ 14.0 MiB/ 47.6 MiB] 29% Done - [23/192 files][ 14.0 MiB/ 47.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/stdatomic.h [Content-Type=text/x-chdr]... Step #8: - [24/192 files][ 14.0 MiB/ 47.6 MiB] 29% Done - [24/192 files][ 14.0 MiB/ 47.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [24/192 files][ 14.0 MiB/ 47.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzz_libunwind.c [Content-Type=text/x-csrc]... Step #8: - [24/192 files][ 14.0 MiB/ 47.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/include/mempool.h [Content-Type=text/x-chdr]... Step #8: - [24/192 files][ 14.6 MiB/ 47.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/include/dwarf_i.h [Content-Type=text/x-chdr]... Step #8: - [24/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/include/libunwind-x86_64.h [Content-Type=text/x-chdr]... Step #8: - [24/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/include/dwarf.h [Content-Type=text/x-chdr]... Step #8: - [24/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/include/libunwind-dynamic.h [Content-Type=text/x-chdr]... Step #8: - [24/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/mi/Gdyn-extract.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/include/libunwind_i.h [Content-Type=text/x-chdr]... Step #8: - [24/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done - [24/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/include/remote.h [Content-Type=text/x-chdr]... Step #8: - [24/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/os-linux.c [Content-Type=text/x-csrc]... Step #8: - [24/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/include/dwarf-eh.h [Content-Type=text/x-chdr]... Step #8: - [24/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/elf64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/include/tdep-x86_64/dwarf-config.h [Content-Type=text/x-chdr]... Step #8: - [24/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done - [24/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/include/tdep-x86_64/libunwind_i.h [Content-Type=text/x-chdr]... Step #8: - [24/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/dwarf/Gfde.c [Content-Type=text/x-csrc]... Step #8: - [24/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/include/libunwind-common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/elfxx.h [Content-Type=text/x-chdr]... Step #8: - [24/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done - [24/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/dwarf/Lfde.c [Content-Type=text/x-csrc]... Step #8: - [24/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/elfxx.c [Content-Type=text/x-csrc]... Step #8: - [24/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done - [25/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/os-linux.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/dwarf/Lpe.c [Content-Type=text/x-csrc]... Step #8: - [25/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done - [25/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/dwarf/global.c [Content-Type=text/x-csrc]... Step #8: - [25/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/dwarf/Lfind_proc_info-lsb.c [Content-Type=text/x-csrc]... Step #8: - [25/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/dwarf/Gpe.c [Content-Type=text/x-csrc]... Step #8: - [25/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/dwarf/Gfind_proc_info-lsb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/dwarf/Lexpr.c [Content-Type=text/x-csrc]... Step #8: - [25/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/dwarf/Gexpr.c [Content-Type=text/x-csrc]... Step #8: - [25/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done - [25/192 files][ 15.0 MiB/ 47.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/dwarf/Lparser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/mi/Gfind_dynamic_proc_info.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/dwarf/Gparser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/mi/Ldyn-extract.c [Content-Type=text/x-csrc]... Step #8: - [25/192 files][ 15.3 MiB/ 47.6 MiB] 32% Done - [25/192 files][ 15.3 MiB/ 47.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [25/192 files][ 15.6 MiB/ 47.6 MiB] 32% Done - [25/192 files][ 15.6 MiB/ 47.6 MiB] 32% Done - [25/192 files][ 15.8 MiB/ 47.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [26/192 files][ 16.1 MiB/ 47.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/mi/Lfind_dynamic_proc_info.c [Content-Type=text/x-csrc]... Step #8: - [26/192 files][ 16.3 MiB/ 47.6 MiB] 34% Done - [26/192 files][ 16.7 MiB/ 47.6 MiB] 35% Done - [27/192 files][ 16.7 MiB/ 47.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/mi/Lget_proc_name.c [Content-Type=text/x-csrc]... Step #8: - [27/192 files][ 16.7 MiB/ 47.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/mi/Lput_dynamic_unwind_info.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/mi/dyn-info-list.c [Content-Type=text/x-csrc]... Step #8: - [27/192 files][ 16.7 MiB/ 47.6 MiB] 35% Done - [27/192 files][ 16.7 MiB/ 47.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [27/192 files][ 16.7 MiB/ 47.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/mi/Laddress_validator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/mi/init.c [Content-Type=text/x-csrc]... Step #8: - [27/192 files][ 16.7 MiB/ 47.6 MiB] 35% Done - [27/192 files][ 16.7 MiB/ 47.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/mi/Gget_reg.c [Content-Type=text/x-csrc]... Step #8: - [27/192 files][ 16.7 MiB/ 47.6 MiB] 35% Done - [28/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done - [29/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/mi/Gget_proc_name.c [Content-Type=text/x-csrc]... Step #8: - [29/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/mi/Gget_accessors.c [Content-Type=text/x-csrc]... Step #8: - [29/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done - [30/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/mi/Gput_dynamic_unwind_info.c [Content-Type=text/x-csrc]... Step #8: - [31/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done - [31/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done - [32/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/mi/flush_cache.c [Content-Type=text/x-csrc]... Step #8: - [32/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/mi/Lget_accessors.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/Ginit.c [Content-Type=text/x-csrc]... Step #8: - [32/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/mi/mempool.c [Content-Type=text/x-csrc]... Step #8: - [32/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done - [32/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/Gstep.c [Content-Type=text/x-csrc]... Step #8: - [32/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/Linit.c [Content-Type=text/x-csrc]... Step #8: - [32/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/is_fpreg.c [Content-Type=text/x-csrc]... Step #8: - [32/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/Gos-linux.c [Content-Type=text/x-csrc]... Step #8: - [32/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/Lstep.c [Content-Type=text/x-csrc]... Step #8: - [32/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/Los-linux.c [Content-Type=text/x-csrc]... Step #8: - [32/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/Gget_save_loc.c [Content-Type=text/x-csrc]... Step #8: - [32/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/Lglobal.c [Content-Type=text/x-csrc]... Step #8: - [32/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/Gglobal.c [Content-Type=text/x-csrc]... Step #8: - [32/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/Linit_local.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/Lregs.c [Content-Type=text/x-csrc]... Step #8: - [32/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done - [32/192 files][ 17.7 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/Lstash_frame.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/init.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/Gregs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/Gresume.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/Gstash_frame.c [Content-Type=text/x-csrc]... Step #8: - [32/192 files][ 17.8 MiB/ 47.6 MiB] 37% Done - [32/192 files][ 17.8 MiB/ 47.6 MiB] 37% Done - [32/192 files][ 17.8 MiB/ 47.6 MiB] 37% Done - [33/192 files][ 17.8 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/Lget_save_loc.c [Content-Type=text/x-csrc]... Step #8: - [34/192 files][ 17.8 MiB/ 47.6 MiB] 37% Done - [34/192 files][ 17.8 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/Ginit_local.c [Content-Type=text/x-csrc]... Step #8: - [35/192 files][ 17.8 MiB/ 47.6 MiB] 37% Done - [35/192 files][ 17.8 MiB/ 47.6 MiB] 37% Done - [35/192 files][ 17.8 MiB/ 47.6 MiB] 37% Done - [36/192 files][ 17.8 MiB/ 47.6 MiB] 37% Done - [36/192 files][ 17.8 MiB/ 47.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libunwind/src/x86_64/Lresume.c [Content-Type=text/x-csrc]... Step #8: - [36/192 files][ 18.3 MiB/ 47.6 MiB] 38% Done - [37/192 files][ 18.8 MiB/ 47.6 MiB] 39% Done - [38/192 files][ 18.8 MiB/ 47.6 MiB] 39% Done - [39/192 files][ 18.9 MiB/ 47.6 MiB] 39% Done - [40/192 files][ 18.9 MiB/ 47.6 MiB] 39% Done - [41/192 files][ 18.9 MiB/ 47.6 MiB] 39% Done - [42/192 files][ 18.9 MiB/ 47.6 MiB] 39% Done - [43/192 files][ 19.2 MiB/ 47.6 MiB] 40% Done - [44/192 files][ 19.5 MiB/ 47.6 MiB] 40% Done - [45/192 files][ 20.0 MiB/ 47.6 MiB] 41% Done \ \ [46/192 files][ 20.1 MiB/ 47.6 MiB] 42% Done \ [47/192 files][ 20.1 MiB/ 47.6 MiB] 42% Done \ [48/192 files][ 20.1 MiB/ 47.6 MiB] 42% Done \ [49/192 files][ 20.2 MiB/ 47.6 MiB] 42% Done \ [50/192 files][ 20.2 MiB/ 47.6 MiB] 42% Done \ [51/192 files][ 20.2 MiB/ 47.6 MiB] 42% Done \ [52/192 files][ 21.2 MiB/ 47.6 MiB] 44% Done \ [53/192 files][ 21.2 MiB/ 47.6 MiB] 44% Done \ [54/192 files][ 21.2 MiB/ 47.6 MiB] 44% Done \ [55/192 files][ 21.2 MiB/ 47.6 MiB] 44% Done \ [56/192 files][ 21.2 MiB/ 47.6 MiB] 44% Done \ [57/192 files][ 21.2 MiB/ 47.6 MiB] 44% Done \ [58/192 files][ 22.1 MiB/ 47.6 MiB] 46% Done \ [59/192 files][ 22.1 MiB/ 47.6 MiB] 46% Done \ [60/192 files][ 22.1 MiB/ 47.6 MiB] 46% Done \ [61/192 files][ 22.4 MiB/ 47.6 MiB] 47% Done \ [62/192 files][ 22.6 MiB/ 47.6 MiB] 47% Done \ [63/192 files][ 23.2 MiB/ 47.6 MiB] 48% Done \ [64/192 files][ 23.2 MiB/ 47.6 MiB] 48% Done \ [65/192 files][ 23.4 MiB/ 47.6 MiB] 49% Done \ [66/192 files][ 23.7 MiB/ 47.6 MiB] 49% Done \ [67/192 files][ 23.7 MiB/ 47.6 MiB] 49% Done \ [68/192 files][ 23.7 MiB/ 47.6 MiB] 49% Done \ [69/192 files][ 23.7 MiB/ 47.6 MiB] 49% Done \ [70/192 files][ 23.7 MiB/ 47.6 MiB] 49% Done \ [71/192 files][ 24.0 MiB/ 47.6 MiB] 50% Done \ [72/192 files][ 24.2 MiB/ 47.6 MiB] 50% Done \ [73/192 files][ 24.2 MiB/ 47.6 MiB] 50% Done \ [74/192 files][ 25.5 MiB/ 47.6 MiB] 53% Done \ [75/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [76/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [77/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [78/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [79/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [80/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [81/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [82/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [83/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [84/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [85/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [86/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [87/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [88/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [89/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [90/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [91/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [92/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [93/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [94/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [95/192 files][ 25.7 MiB/ 47.6 MiB] 53% Done \ [96/192 files][ 25.8 MiB/ 47.6 MiB] 54% Done \ [97/192 files][ 25.8 MiB/ 47.6 MiB] 54% Done \ [98/192 files][ 25.8 MiB/ 47.6 MiB] 54% Done \ [99/192 files][ 25.8 MiB/ 47.6 MiB] 54% Done \ [100/192 files][ 25.8 MiB/ 47.6 MiB] 54% Done \ [101/192 files][ 25.8 MiB/ 47.6 MiB] 54% Done \ [102/192 files][ 25.8 MiB/ 47.6 MiB] 54% Done \ [103/192 files][ 25.8 MiB/ 47.6 MiB] 54% Done \ [104/192 files][ 25.8 MiB/ 47.6 MiB] 54% Done \ [105/192 files][ 26.8 MiB/ 47.6 MiB] 56% Done \ [106/192 files][ 26.8 MiB/ 47.6 MiB] 56% Done \ [107/192 files][ 26.8 MiB/ 47.6 MiB] 56% Done \ [108/192 files][ 28.7 MiB/ 47.6 MiB] 60% Done \ [109/192 files][ 28.7 MiB/ 47.6 MiB] 60% Done \ [110/192 files][ 28.7 MiB/ 47.6 MiB] 60% Done \ [111/192 files][ 28.7 MiB/ 47.6 MiB] 60% Done \ [112/192 files][ 28.7 MiB/ 47.6 MiB] 60% Done \ [113/192 files][ 28.7 MiB/ 47.6 MiB] 60% Done \ [114/192 files][ 28.7 MiB/ 47.6 MiB] 60% Done \ [115/192 files][ 30.2 MiB/ 47.6 MiB] 63% Done \ [116/192 files][ 30.2 MiB/ 47.6 MiB] 63% Done \ [117/192 files][ 30.6 MiB/ 47.6 MiB] 64% Done \ [118/192 files][ 30.6 MiB/ 47.6 MiB] 64% Done \ [119/192 files][ 30.6 MiB/ 47.6 MiB] 64% Done \ [120/192 files][ 31.6 MiB/ 47.6 MiB] 66% Done \ [121/192 files][ 31.6 MiB/ 47.6 MiB] 66% Done \ [122/192 files][ 31.6 MiB/ 47.6 MiB] 66% Done \ [123/192 files][ 32.1 MiB/ 47.6 MiB] 67% Done \ [124/192 files][ 32.6 MiB/ 47.6 MiB] 68% Done \ [125/192 files][ 32.6 MiB/ 47.6 MiB] 68% Done | | [126/192 files][ 32.6 MiB/ 47.6 MiB] 68% Done | [127/192 files][ 32.8 MiB/ 47.6 MiB] 68% Done | [128/192 files][ 33.6 MiB/ 47.6 MiB] 70% Done | [129/192 files][ 33.6 MiB/ 47.6 MiB] 70% Done | [130/192 files][ 33.6 MiB/ 47.6 MiB] 70% Done | [131/192 files][ 33.6 MiB/ 47.6 MiB] 70% Done | [132/192 files][ 33.6 MiB/ 47.6 MiB] 70% Done | [133/192 files][ 33.6 MiB/ 47.6 MiB] 70% Done | [134/192 files][ 34.5 MiB/ 47.6 MiB] 72% Done | [135/192 files][ 34.5 MiB/ 47.6 MiB] 72% Done | [136/192 files][ 34.6 MiB/ 47.6 MiB] 72% Done | [137/192 files][ 34.6 MiB/ 47.6 MiB] 72% Done | [138/192 files][ 34.6 MiB/ 47.6 MiB] 72% Done | [139/192 files][ 34.6 MiB/ 47.6 MiB] 72% Done | [140/192 files][ 34.6 MiB/ 47.6 MiB] 72% Done | [141/192 files][ 34.6 MiB/ 47.6 MiB] 72% Done | [142/192 files][ 34.6 MiB/ 47.6 MiB] 72% Done | [143/192 files][ 34.6 MiB/ 47.6 MiB] 72% Done | [144/192 files][ 35.6 MiB/ 47.6 MiB] 74% Done | [145/192 files][ 35.6 MiB/ 47.6 MiB] 74% Done | [146/192 files][ 36.1 MiB/ 47.6 MiB] 75% Done | [147/192 files][ 36.5 MiB/ 47.6 MiB] 76% Done | [148/192 files][ 36.5 MiB/ 47.6 MiB] 76% Done | [149/192 files][ 36.5 MiB/ 47.6 MiB] 76% Done | [150/192 files][ 36.5 MiB/ 47.6 MiB] 76% Done | [151/192 files][ 36.5 MiB/ 47.6 MiB] 76% Done | [152/192 files][ 36.5 MiB/ 47.6 MiB] 76% Done | [153/192 files][ 36.5 MiB/ 47.6 MiB] 76% Done | [154/192 files][ 36.5 MiB/ 47.6 MiB] 76% Done | [155/192 files][ 36.5 MiB/ 47.6 MiB] 76% Done | [156/192 files][ 36.5 MiB/ 47.6 MiB] 76% Done | [157/192 files][ 36.8 MiB/ 47.6 MiB] 77% Done | [158/192 files][ 37.0 MiB/ 47.6 MiB] 77% Done | [159/192 files][ 37.5 MiB/ 47.6 MiB] 78% Done | [160/192 files][ 37.5 MiB/ 47.6 MiB] 78% Done | [161/192 files][ 37.6 MiB/ 47.6 MiB] 78% Done | [162/192 files][ 37.6 MiB/ 47.6 MiB] 78% Done | [163/192 files][ 37.6 MiB/ 47.6 MiB] 78% Done | [164/192 files][ 37.6 MiB/ 47.6 MiB] 78% Done | [165/192 files][ 38.5 MiB/ 47.6 MiB] 80% Done | [166/192 files][ 40.4 MiB/ 47.6 MiB] 84% Done | [167/192 files][ 40.4 MiB/ 47.6 MiB] 84% Done | [168/192 files][ 41.3 MiB/ 47.6 MiB] 86% Done | [169/192 files][ 41.3 MiB/ 47.6 MiB] 86% Done | [170/192 files][ 41.3 MiB/ 47.6 MiB] 86% Done | [171/192 files][ 41.3 MiB/ 47.6 MiB] 86% Done | [172/192 files][ 42.3 MiB/ 47.6 MiB] 88% Done | [173/192 files][ 42.3 MiB/ 47.6 MiB] 88% Done | [174/192 files][ 42.3 MiB/ 47.6 MiB] 88% Done | [175/192 files][ 42.3 MiB/ 47.6 MiB] 88% Done | [176/192 files][ 42.3 MiB/ 47.6 MiB] 88% Done | [177/192 files][ 42.3 MiB/ 47.6 MiB] 88% Done | [178/192 files][ 44.4 MiB/ 47.6 MiB] 93% Done | [179/192 files][ 44.4 MiB/ 47.6 MiB] 93% Done / / [180/192 files][ 44.4 MiB/ 47.6 MiB] 93% Done / [181/192 files][ 44.4 MiB/ 47.6 MiB] 93% Done / [182/192 files][ 44.4 MiB/ 47.6 MiB] 93% Done / [183/192 files][ 47.4 MiB/ 47.6 MiB] 99% Done / [184/192 files][ 47.4 MiB/ 47.6 MiB] 99% Done / [185/192 files][ 47.6 MiB/ 47.6 MiB] 99% Done / [186/192 files][ 47.6 MiB/ 47.6 MiB] 99% Done / [187/192 files][ 47.6 MiB/ 47.6 MiB] 99% Done / [188/192 files][ 47.6 MiB/ 47.6 MiB] 99% Done / [189/192 files][ 47.6 MiB/ 47.6 MiB] 99% Done / [190/192 files][ 47.6 MiB/ 47.6 MiB] 99% Done / [191/192 files][ 47.6 MiB/ 47.6 MiB] 99% Done / [192/192 files][ 47.6 MiB/ 47.6 MiB] 100% Done Step #8: Operation completed over 192 objects/47.6 MiB. Finished Step #8 PUSH DONE