starting build "7c8fb9d4-5da5-4436-bf50-6c4fb3aa0440" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: b934be1d2d13: Pulling fs layer Step #0: 4fe5b2e0ef90: Pulling fs layer Step #0: c25af4d3c45b: Pulling fs layer Step #0: 2b16b0c7d9df: Pulling fs layer Step #0: 894cdabcfe79: Pulling fs layer Step #0: 939857efe320: Pulling fs layer Step #0: a5b56b6fc512: Pulling fs layer Step #0: af96c18cbf20: Pulling fs layer Step #0: 22d3bbefcf7b: Pulling fs layer Step #0: 3f12040598c0: Pulling fs layer Step #0: 63ee476d3c3e: Pulling fs layer Step #0: 3b195b83a51c: Pulling fs layer Step #0: 4d171a0cbd06: Pulling fs layer Step #0: ebc89753d7c7: Pulling fs layer Step #0: fb4267e48da1: Pulling fs layer Step #0: 9ad0135d2a07: Pulling fs layer Step #0: 22d3bbefcf7b: Waiting Step #0: 3f12040598c0: Waiting Step #0: c25af4d3c45b: Waiting Step #0: 2b16b0c7d9df: Waiting Step #0: 3b195b83a51c: Waiting Step #0: 63ee476d3c3e: Waiting Step #0: 939857efe320: Waiting Step #0: 4d171a0cbd06: Waiting Step #0: ebc89753d7c7: Waiting Step #0: fb4267e48da1: Waiting Step #0: 894cdabcfe79: Waiting Step #0: af96c18cbf20: Waiting Step #0: 9ad0135d2a07: Waiting Step #0: 4fe5b2e0ef90: Verifying Checksum Step #0: 4fe5b2e0ef90: Download complete Step #0: c25af4d3c45b: Verifying Checksum Step #0: c25af4d3c45b: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 2b16b0c7d9df: Verifying Checksum Step #0: 2b16b0c7d9df: Download complete Step #0: 894cdabcfe79: Verifying Checksum Step #0: 894cdabcfe79: Download complete Step #0: a5b56b6fc512: Verifying Checksum Step #0: a5b56b6fc512: Download complete Step #0: af96c18cbf20: Verifying Checksum Step #0: af96c18cbf20: Download complete Step #0: 22d3bbefcf7b: Verifying Checksum Step #0: 22d3bbefcf7b: Download complete Step #0: 3f12040598c0: Verifying Checksum Step #0: 3f12040598c0: Download complete Step #0: 63ee476d3c3e: Verifying Checksum Step #0: 63ee476d3c3e: Download complete Step #0: 939857efe320: Verifying Checksum Step #0: 939857efe320: Download complete Step #0: b934be1d2d13: Verifying Checksum Step #0: b934be1d2d13: Download complete Step #0: ebc89753d7c7: Download complete Step #0: 4d171a0cbd06: Verifying Checksum Step #0: 4d171a0cbd06: Download complete Step #0: 9ad0135d2a07: Download complete Step #0: b549f31133a9: Pull complete Step #0: 3b195b83a51c: Verifying Checksum Step #0: 3b195b83a51c: Download complete Step #0: fb4267e48da1: Verifying Checksum Step #0: fb4267e48da1: Download complete Step #0: b934be1d2d13: Pull complete Step #0: 4fe5b2e0ef90: Pull complete Step #0: c25af4d3c45b: Pull complete Step #0: 2b16b0c7d9df: Pull complete Step #0: 894cdabcfe79: Pull complete Step #0: 939857efe320: Pull complete Step #0: a5b56b6fc512: Pull complete Step #0: af96c18cbf20: Pull complete Step #0: 22d3bbefcf7b: Pull complete Step #0: 3f12040598c0: Pull complete Step #0: 63ee476d3c3e: Pull complete Step #0: 3b195b83a51c: Pull complete Step #0: 4d171a0cbd06: Pull complete Step #0: ebc89753d7c7: Pull complete Step #0: fb4267e48da1: Pull complete Step #0: 9ad0135d2a07: Pull complete Step #0: Digest: sha256:3e9733f9d9112f6e1659ddb31e70057aea51b0709c4ac6aafd7e63813d32007e Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/readstat/textcov_reports/20240618/fuzz_compression_sav.covreport... Step #1: / [0/11 files][ 0.0 B/876.1 KiB] 0% Done Copying gs://oss-fuzz-coverage/readstat/textcov_reports/20240618/fuzz_format_dta.covreport... Step #1: / [0/11 files][ 0.0 B/876.1 KiB] 0% Done Copying gs://oss-fuzz-coverage/readstat/textcov_reports/20240618/fuzz_format_por.covreport... Step #1: / [0/11 files][ 0.0 B/876.1 KiB] 0% Done Copying gs://oss-fuzz-coverage/readstat/textcov_reports/20240618/fuzz_format_sas7bcat.covreport... Step #1: / [0/11 files][ 0.0 B/876.1 KiB] 0% Done Copying gs://oss-fuzz-coverage/readstat/textcov_reports/20240618/fuzz_format_sas7bdat.covreport... Step #1: / [0/11 files][ 0.0 B/876.1 KiB] 0% Done / [1/11 files][ 4.7 KiB/876.1 KiB] 0% Done / [2/11 files][141.5 KiB/876.1 KiB] 16% Done / [3/11 files][254.6 KiB/876.1 KiB] 29% Done Copying gs://oss-fuzz-coverage/readstat/textcov_reports/20240618/fuzz_format_sas_commands.covreport... Step #1: / [3/11 files][254.6 KiB/876.1 KiB] 29% Done Copying gs://oss-fuzz-coverage/readstat/textcov_reports/20240618/fuzz_format_sav.covreport... Step #1: / [3/11 files][254.6 KiB/876.1 KiB] 29% Done Copying gs://oss-fuzz-coverage/readstat/textcov_reports/20240618/fuzz_format_spss_commands.covreport... Step #1: / [3/11 files][254.6 KiB/876.1 KiB] 29% Done Copying gs://oss-fuzz-coverage/readstat/textcov_reports/20240618/fuzz_format_stata_dictionary.covreport... Step #1: / [4/11 files][383.1 KiB/876.1 KiB] 43% Done / [4/11 files][383.1 KiB/876.1 KiB] 43% Done Copying gs://oss-fuzz-coverage/readstat/textcov_reports/20240618/fuzz_format_xport.covreport... Step #1: / [4/11 files][383.1 KiB/876.1 KiB] 43% Done / [5/11 files][447.8 KiB/876.1 KiB] 51% Done Copying gs://oss-fuzz-coverage/readstat/textcov_reports/20240618/fuzz_grammar_spss_format.covreport... Step #1: / [5/11 files][447.8 KiB/876.1 KiB] 51% Done / [6/11 files][481.0 KiB/876.1 KiB] 54% Done / [7/11 files][557.4 KiB/876.1 KiB] 63% Done / [8/11 files][756.4 KiB/876.1 KiB] 86% Done / [9/11 files][783.0 KiB/876.1 KiB] 89% Done / [10/11 files][829.5 KiB/876.1 KiB] 94% Done / [11/11 files][876.1 KiB/876.1 KiB] 100% Done Step #1: Operation completed over 11 objects/876.1 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 904 Step #2: -rw-r--r-- 1 root root 4811 Jun 18 10:10 fuzz_compression_sav.covreport Step #2: -rw-r--r-- 1 root root 140119 Jun 18 10:10 fuzz_format_dta.covreport Step #2: -rw-r--r-- 1 root root 115746 Jun 18 10:10 fuzz_format_por.covreport Step #2: -rw-r--r-- 1 root root 131648 Jun 18 10:10 fuzz_format_sas7bdat.covreport Step #2: -rw-r--r-- 1 root root 66221 Jun 18 10:10 fuzz_format_sas7bcat.covreport Step #2: -rw-r--r-- 1 root root 33986 Jun 18 10:10 fuzz_format_stata_dictionary.covreport Step #2: -rw-r--r-- 1 root root 78260 Jun 18 10:10 fuzz_format_xport.covreport Step #2: -rw-r--r-- 1 root root 203813 Jun 18 10:10 fuzz_format_sav.covreport Step #2: -rw-r--r-- 1 root root 27199 Jun 18 10:10 fuzz_grammar_spss_format.covreport Step #2: -rw-r--r-- 1 root root 47579 Jun 18 10:10 fuzz_format_spss_commands.covreport Step #2: -rw-r--r-- 1 root root 47763 Jun 18 10:10 fuzz_format_sas_commands.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 9.216kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: b934be1d2d13: Already exists Step #4: 4fe5b2e0ef90: Already exists Step #4: e220cc641a8a: Pulling fs layer Step #4: 1fc6ff326d93: Pulling fs layer Step #4: fe7c10e6bee9: Pulling fs layer Step #4: 119259617745: Pulling fs layer Step #4: dc5c7fb31b24: Pulling fs layer Step #4: c7394b47bcb5: Pulling fs layer Step #4: 72502601e316: Pulling fs layer Step #4: 964695041051: Pulling fs layer Step #4: 9f458904846d: Pulling fs layer Step #4: 4befeaeb9cfe: Pulling fs layer Step #4: cba88878806d: Pulling fs layer Step #4: b67fbc4808b4: Pulling fs layer Step #4: 12f4a0b88b24: Pulling fs layer Step #4: ae587f7cd834: Pulling fs layer Step #4: 3c0a22bae098: Pulling fs layer Step #4: 978c61468322: Pulling fs layer Step #4: 3864d0d12994: Pulling fs layer Step #4: 62d1b5c9c037: Pulling fs layer Step #4: 488647443a84: Pulling fs layer Step #4: 36923e83be1f: Pulling fs layer Step #4: 0fcd23c04ca5: Pulling fs layer Step #4: 7a5709c6d027: Pulling fs layer Step #4: ccc4ee367f74: Pulling fs layer Step #4: 957c449a85aa: Pulling fs layer Step #4: 47992d24ae67: Pulling fs layer Step #4: 3790a6ce4db3: Pulling fs layer Step #4: cf7c48029f2a: Pulling fs layer Step #4: cb8617fa9202: Pulling fs layer Step #4: 28ff76e6eaed: Pulling fs layer Step #4: 964695041051: Waiting Step #4: 9f458904846d: Waiting Step #4: c7394b47bcb5: Waiting Step #4: dc5c7fb31b24: Waiting Step #4: 4befeaeb9cfe: Waiting Step #4: 3c0a22bae098: Waiting Step #4: 978c61468322: Waiting Step #4: 3864d0d12994: Waiting Step #4: cba88878806d: Waiting Step #4: b67fbc4808b4: Waiting Step #4: 62d1b5c9c037: Waiting Step #4: ae587f7cd834: Waiting Step #4: 12f4a0b88b24: Waiting Step #4: 488647443a84: Waiting Step #4: 72502601e316: Waiting Step #4: 7a5709c6d027: Waiting Step #4: 36923e83be1f: Waiting Step #4: ccc4ee367f74: Waiting Step #4: 0fcd23c04ca5: Waiting Step #4: 3790a6ce4db3: Waiting Step #4: 47992d24ae67: Waiting Step #4: cf7c48029f2a: Waiting Step #4: 119259617745: Waiting Step #4: fe7c10e6bee9: Verifying Checksum Step #4: fe7c10e6bee9: Download complete Step #4: 1fc6ff326d93: Verifying Checksum Step #4: 1fc6ff326d93: Download complete Step #4: dc5c7fb31b24: Download complete Step #4: c7394b47bcb5: Download complete Step #4: e220cc641a8a: Verifying Checksum Step #4: e220cc641a8a: Download complete Step #4: 964695041051: Verifying Checksum Step #4: 964695041051: Download complete Step #4: 9f458904846d: Download complete Step #4: 4befeaeb9cfe: Verifying Checksum Step #4: 4befeaeb9cfe: Download complete Step #4: cba88878806d: Verifying Checksum Step #4: cba88878806d: Download complete Step #4: b67fbc4808b4: Verifying Checksum Step #4: b67fbc4808b4: Download complete Step #4: 12f4a0b88b24: Verifying Checksum Step #4: 12f4a0b88b24: Download complete Step #4: ae587f7cd834: Verifying Checksum Step #4: ae587f7cd834: Download complete Step #4: 3c0a22bae098: Download complete Step #4: 72502601e316: Verifying Checksum Step #4: 72502601e316: Download complete Step #4: 978c61468322: Verifying Checksum Step #4: 978c61468322: Download complete Step #4: e220cc641a8a: Pull complete Step #4: 3864d0d12994: Verifying Checksum Step #4: 3864d0d12994: Download complete Step #4: 62d1b5c9c037: Verifying Checksum Step #4: 62d1b5c9c037: Download complete Step #4: 36923e83be1f: Verifying Checksum Step #4: 36923e83be1f: Download complete Step #4: 488647443a84: Verifying Checksum Step #4: 488647443a84: Download complete Step #4: 0fcd23c04ca5: Download complete Step #4: 7a5709c6d027: Verifying Checksum Step #4: 7a5709c6d027: Download complete Step #4: ccc4ee367f74: Verifying Checksum Step #4: ccc4ee367f74: Download complete Step #4: 1fc6ff326d93: Pull complete Step #4: 957c449a85aa: Verifying Checksum Step #4: 957c449a85aa: Download complete Step #4: 47992d24ae67: Verifying Checksum Step #4: 47992d24ae67: Download complete Step #4: fe7c10e6bee9: Pull complete Step #4: cf7c48029f2a: Download complete Step #4: 3790a6ce4db3: Download complete Step #4: cb8617fa9202: Verifying Checksum Step #4: cb8617fa9202: Download complete Step #4: 28ff76e6eaed: Verifying Checksum Step #4: 28ff76e6eaed: Download complete Step #4: 119259617745: Verifying Checksum Step #4: 119259617745: Download complete Step #4: 119259617745: Pull complete Step #4: dc5c7fb31b24: Pull complete Step #4: c7394b47bcb5: Pull complete Step #4: 72502601e316: Pull complete Step #4: 964695041051: Pull complete Step #4: 9f458904846d: Pull complete Step #4: 4befeaeb9cfe: Pull complete Step #4: cba88878806d: Pull complete Step #4: b67fbc4808b4: Pull complete Step #4: 12f4a0b88b24: Pull complete Step #4: ae587f7cd834: Pull complete Step #4: 3c0a22bae098: Pull complete Step #4: 978c61468322: Pull complete Step #4: 3864d0d12994: Pull complete Step #4: 62d1b5c9c037: Pull complete Step #4: 488647443a84: Pull complete Step #4: 36923e83be1f: Pull complete Step #4: 0fcd23c04ca5: Pull complete Step #4: 7a5709c6d027: Pull complete Step #4: ccc4ee367f74: Pull complete Step #4: 957c449a85aa: Pull complete Step #4: 47992d24ae67: Pull complete Step #4: 3790a6ce4db3: Pull complete Step #4: cf7c48029f2a: Pull complete Step #4: cb8617fa9202: Pull complete Step #4: 28ff76e6eaed: Pull complete Step #4: Digest: sha256:f181fc01d55c9b4f00cc2e4ebad98959a061c004a2b3abfe2a05bb726d251c81 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> acbbab00a21c Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake gettext libtool zip zlib1g-dev Step #4: ---> Running in 311b2730ef76 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Fetched 128 kB in 1s (136 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: zip is already the newest version (3.0-11build1). Step #4: The following additional packages will be installed: Step #4: autotools-dev file gettext-base libcroco3 libglib2.0-0 libglib2.0-data Step #4: libicu66 libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libxml2 m4 Step #4: shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext-doc autopoint Step #4: libasprintf-dev libgettextpo-dev libtool-doc gfortran | fortran95-compiler Step #4: gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file gettext gettext-base libcroco3 Step #4: libglib2.0-0 libglib2.0-data libicu66 libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool libxml2 m4 shared-mime-info xdg-user-dirs Step #4: zlib1g-dev Step #4: 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 13.9 MB of archives. Step #4: After this operation, 61.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libcroco3 amd64 0.6.13-1 [82.5 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 13.9 MB in 2s (7807 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package gettext-base. Step #4: Preparing to unpack .../09-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext-base (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../10-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../11-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../12-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../13-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../14-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libcroco3:amd64. Step #4: Preparing to unpack .../15-libcroco3_0.6.13-1_amd64.deb ... Step #4: Unpacking libcroco3:amd64 (0.6.13-1) ... Step #4: Selecting previously unselected package gettext. Step #4: Preparing to unpack .../16-gettext_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../17-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../18-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../19-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../20-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up gettext-base (0.19.8.1-10build1) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up libcroco3:amd64 (0.6.13-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up gettext (0.19.8.1-10build1) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 311b2730ef76 Step #4: ---> 5e832c73ffe6 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/WizardMac/ReadStat readstat Step #4: ---> Running in d9df77efa6c2 Step #4: Cloning into 'readstat'... Step #4: Removing intermediate container d9df77efa6c2 Step #4: ---> 9cb5715400cc Step #4: Step 4/5 : WORKDIR readstat Step #4: ---> Running in f973ca50e3a4 Step #4: Removing intermediate container f973ca50e3a4 Step #4: ---> 6f464aaac527 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 974306201ab3 Step #4: Successfully built 974306201ab3 Step #4: Successfully tagged gcr.io/oss-fuzz/readstat:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/readstat Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file5MClVN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/readstat/.git Step #5 - "srcmap": + GIT_DIR=/src/readstat Step #5 - "srcmap": + cd /src/readstat Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/WizardMac/ReadStat Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=99977e8d15ac99a0d344115a20197933ae973b90 Step #5 - "srcmap": + jq_inplace /tmp/file5MClVN '."/src/readstat" = { type: "git", url: "https://github.com/WizardMac/ReadStat", rev: "99977e8d15ac99a0d344115a20197933ae973b90" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file7rfl99 Step #5 - "srcmap": + cat /tmp/file5MClVN Step #5 - "srcmap": + jq '."/src/readstat" = { type: "git", url: "https://github.com/WizardMac/ReadStat", rev: "99977e8d15ac99a0d344115a20197933ae973b90" }' Step #5 - "srcmap": + mv /tmp/file7rfl99 /tmp/file5MClVN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file5MClVN Step #5 - "srcmap": + rm /tmp/file5MClVN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/readstat": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/WizardMac/ReadStat", Step #5 - "srcmap": "rev": "99977e8d15ac99a0d344115a20197933ae973b90" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: and rerunning libtoolize and aclocal. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:20: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:20: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:20: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:3: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:3: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv declaration... Step #6 - "compile-libfuzzer-introspector-x86_64": extern size_t iconv (iconv_t cd, char * *inbuf, size_t *inbytesleft, char * *outbuf, size_t *outbytesleft); Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ragel... true Step #6 - "compile-libfuzzer-introspector-x86_64": checking for workbook_new in -lxlsxwriter... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for csv_parse in -lcsv... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for deflate in -lz... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": LD: /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C++ compiler: clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Host: x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Extra warnings: Step #6 - "compile-libfuzzer-introspector-x86_64": Extra libs: -lm Step #6 - "compile-libfuzzer-introspector-x86_64": Extra ld flags: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzing engine: -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Ragel: true Step #6 - "compile-libfuzzer-introspector-x86_64": Ragel flags: Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f extract_metadata readstat Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f test_readstat test_dta_days test_sav_date test_double_decimals Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libreadstat.la" || rm -f libreadstat.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf src/.libs src/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf src/sas/.libs src/sas/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf src/spss/.libs src/spss/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf src/stata/.libs src/stata/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf src/txt/.libs src/txt/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/bin/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/bin/read_csv/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/bin/util/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/bin/write/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/bin/write/json/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/fuzz/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/sas/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/sas/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/spss/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/spss/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/stata/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/stata/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/test/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/txt/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f src/txt/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test_readstat.log test_dta_days.log test_sav_date.log test_double_decimals.log" || rm -f test_readstat.log test_dta_days.log test_sav_date.log test_double_decimals.log Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test_readstat.trs test_dta_days.trs test_sav_date.trs test_double_decimals.trs" || rm -f test_readstat.trs test_dta_days.trs test_sav_date.trs test_double_decimals.trs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test-suite.log" || rm -f test-suite.log Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/extract_metadata-extract_metadata.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/write/json/extract_metadata-write_missing_values.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/write/json/extract_metadata-write_value_labels.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/util/extract_metadata-file_format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/util/extract_metadata-quote_and_escape.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/util/extract_metadata-readstat_dta_days.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/util/extract_metadata-readstat_sav_date.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libreadstat_la-CKHashTable.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libreadstat_la-readstat_bits.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libreadstat_la-readstat_convert.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libreadstat_la-readstat_error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libreadstat_la-readstat_io_unistd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libreadstat_la-readstat_malloc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libreadstat_la-readstat_metadata.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libreadstat_la-readstat_parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libreadstat_la-readstat_value.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libreadstat_la-readstat_variable.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libreadstat_la-readstat_writer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/sas/libreadstat_la-ieee.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/sas/libreadstat_la-readstat_sas.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/sas/libreadstat_la-readstat_sas7bcat_read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/sas/libreadstat_la-readstat_sas7bcat_write.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/sas/libreadstat_la-readstat_sas7bdat_read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/sas/libreadstat_la-readstat_sas7bdat_write.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/sas/libreadstat_la-readstat_sas_rle.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/sas/libreadstat_la-readstat_xport.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/sas/libreadstat_la-readstat_xport_read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/sas/libreadstat_la-readstat_xport_write.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/sas/libreadstat_la-readstat_xport_parse_format.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/spss/libreadstat_la-readstat_por.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/spss/libreadstat_la-readstat_por_parse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/spss/libreadstat_la-readstat_por_read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/spss/libreadstat_la-readstat_por_write.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/spss/libreadstat_la-readstat_sav.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/spss/libreadstat_la-readstat_sav_compress.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/spss/libreadstat_la-readstat_sav_parse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/spss/libreadstat_la-readstat_sav_parse_timestamp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/spss/libreadstat_la-readstat_sav_read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/spss/libreadstat_la-readstat_sav_write.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/spss/libreadstat_la-readstat_spss.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/spss/libreadstat_la-readstat_spss_parse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/stata/libreadstat_la-readstat_dta.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/stata/libreadstat_la-readstat_dta_parse_timestamp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/stata/libreadstat_la-readstat_dta_read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/stata/libreadstat_la-readstat_dta_write.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/txt/libreadstat_la-commands_util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/txt/libreadstat_la-readstat_copy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/txt/libreadstat_la-readstat_sas_commands_read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/txt/libreadstat_la-readstat_spss_commands_read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/txt/libreadstat_la-readstat_schema.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/txt/libreadstat_la-readstat_stata_dictionary_read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/txt/libreadstat_la-readstat_txt_read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/spss/libreadstat_la-readstat_zsav_compress.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/spss/libreadstat_la-readstat_zsav_read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/spss/libreadstat_la-readstat_zsav_write.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libreadstat.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:12 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD extract_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Main function filename: /src/readstat/src/bin/util/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:13 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/readstat-readstat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/read_csv/readstat-jsmn.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/read_csv/readstat-json_metadata.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/read_csv/readstat-mod_csv.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/read_csv/readstat-mod_dta.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/read_csv/readstat-mod_sav.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/read_csv/readstat-value.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/write/readstat-double_decimals.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/write/readstat-mod_csv.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/write/readstat-mod_readstat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/write/readstat-module_util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/util/readstat-file_format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/util/readstat-quote_and_escape.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/util/readstat-readstat_dta_days.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bin/util/readstat-readstat_sav_date.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD readstat Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Main function filename: /src/readstat/src/bin/util/main.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:14 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + make generate_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/generate_corpus-generate_corpus.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/test/generate_corpus-test_buffer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/test/generate_corpus-test_write.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/test/generate_corpus-test_read.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/test/generate_corpus-test_buffer_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/test/generate_corpus-test_error.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/test/generate_corpus-test_dta.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/test/generate_corpus-test_sas.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/test/generate_corpus-test_sav.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD generate_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Main function filename: /src/readstat/src/fuzz/generate_corpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:14 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + ./generate_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": Generated 501 corpus files (99 test cases) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_dta_seed_corpus.zip ./fuzz/corpus/dta104/test-case-011 ./fuzz/corpus/dta104/test-case-012 ./fuzz/corpus/dta104/test-case-031 ./fuzz/corpus/dta104/test-case-039 ./fuzz/corpus/dta104/test-case-060 ./fuzz/corpus/dta104/test-case-071 ./fuzz/corpus/dta104/test-case-073 ./fuzz/corpus/dta104/test-case-075 ./fuzz/corpus/dta104/test-case-097 ./fuzz/corpus/dta104/test-case-098 ./fuzz/corpus/dta105/test-case-002 ./fuzz/corpus/dta105/test-case-011 ./fuzz/corpus/dta105/test-case-012 ./fuzz/corpus/dta105/test-case-031 ./fuzz/corpus/dta105/test-case-039 ./fuzz/corpus/dta105/test-case-060 ./fuzz/corpus/dta105/test-case-061 ./fuzz/corpus/dta105/test-case-071 ./fuzz/corpus/dta105/test-case-073 ./fuzz/corpus/dta105/test-case-075 ./fuzz/corpus/dta105/test-case-082 ./fuzz/corpus/dta105/test-case-083 ./fuzz/corpus/dta105/test-case-084 ./fuzz/corpus/dta105/test-case-085 ./fuzz/corpus/dta105/test-case-086 ./fuzz/corpus/dta105/test-case-087 ./fuzz/corpus/dta105/test-case-088 ./fuzz/corpus/dta105/test-case-089 ./fuzz/corpus/dta105/test-case-090 ./fuzz/corpus/dta105/test-case-091 ./fuzz/corpus/dta105/test-case-092 ./fuzz/corpus/dta105/test-case-093 ./fuzz/corpus/dta105/test-case-097 ./fuzz/corpus/dta105/test-case-098 ./fuzz/corpus/dta108/test-case-002 ./fuzz/corpus/dta108/test-case-011 ./fuzz/corpus/dta108/test-case-012 ./fuzz/corpus/dta108/test-case-031 ./fuzz/corpus/dta108/test-case-039 ./fuzz/corpus/dta108/test-case-060 ./fuzz/corpus/dta108/test-case-061 ./fuzz/corpus/dta108/test-case-071 ./fuzz/corpus/dta108/test-case-073 ./fuzz/corpus/dta108/test-case-075 ./fuzz/corpus/dta108/test-case-082 ./fuzz/corpus/dta108/test-case-083 ./fuzz/corpus/dta108/test-case-084 ./fuzz/corpus/dta108/test-case-085 ./fuzz/corpus/dta108/test-case-086 ./fuzz/corpus/dta108/test-case-087 ./fuzz/corpus/dta108/test-case-088 ./fuzz/corpus/dta108/test-case-089 ./fuzz/corpus/dta108/test-case-090 ./fuzz/corpus/dta108/test-case-091 ./fuzz/corpus/dta108/test-case-092 ./fuzz/corpus/dta108/test-case-093 ./fuzz/corpus/dta108/test-case-097 ./fuzz/corpus/dta108/test-case-098 ./fuzz/corpus/dta110/test-case-002 ./fuzz/corpus/dta110/test-case-011 ./fuzz/corpus/dta110/test-case-012 ./fuzz/corpus/dta110/test-case-031 ./fuzz/corpus/dta110/test-case-039 ./fuzz/corpus/dta110/test-case-060 ./fuzz/corpus/dta110/test-case-061 ./fuzz/corpus/dta110/test-case-071 ./fuzz/corpus/dta110/test-case-073 ./fuzz/corpus/dta110/test-case-075 ./fuzz/corpus/dta110/test-case-082 ./fuzz/corpus/dta110/test-case-083 ./fuzz/corpus/dta110/test-case-084 ./fuzz/corpus/dta110/test-case-085 ./fuzz/corpus/dta110/test-case-086 ./fuzz/corpus/dta110/test-case-087 ./fuzz/corpus/dta110/test-case-088 ./fuzz/corpus/dta110/test-case-089 ./fuzz/corpus/dta110/test-case-090 ./fuzz/corpus/dta110/test-case-091 ./fuzz/corpus/dta110/test-case-092 ./fuzz/corpus/dta110/test-case-093 ./fuzz/corpus/dta110/test-case-097 ./fuzz/corpus/dta110/test-case-098 ./fuzz/corpus/dta111/test-case-002 ./fuzz/corpus/dta111/test-case-011 ./fuzz/corpus/dta111/test-case-012 ./fuzz/corpus/dta111/test-case-031 ./fuzz/corpus/dta111/test-case-039 ./fuzz/corpus/dta111/test-case-060 ./fuzz/corpus/dta111/test-case-061 ./fuzz/corpus/dta111/test-case-071 ./fuzz/corpus/dta111/test-case-073 ./fuzz/corpus/dta111/test-case-075 ./fuzz/corpus/dta111/test-case-082 ./fuzz/corpus/dta111/test-case-083 ./fuzz/corpus/dta111/test-case-084 ./fuzz/corpus/dta111/test-case-085 ./fuzz/corpus/dta111/test-case-086 ./fuzz/corpus/dta111/test-case-087 ./fuzz/corpus/dta111/test-case-088 ./fuzz/corpus/dta111/test-case-089 ./fuzz/corpus/dta111/test-case-090 ./fuzz/corpus/dta111/test-case-091 ./fuzz/corpus/dta111/test-case-092 ./fuzz/corpus/dta111/test-case-093 ./fuzz/corpus/dta111/test-case-097 ./fuzz/corpus/dta111/test-case-098 ./fuzz/corpus/dta114/test-case-002 ./fuzz/corpus/dta114/test-case-011 ./fuzz/corpus/dta114/test-case-012 ./fuzz/corpus/dta114/test-case-031 ./fuzz/corpus/dta114/test-case-039 ./fuzz/corpus/dta114/test-case-052 ./fuzz/corpus/dta114/test-case-053 ./fuzz/corpus/dta114/test-case-054 ./fuzz/corpus/dta114/test-case-055 ./fuzz/corpus/dta114/test-case-056 ./fuzz/corpus/dta114/test-case-060 ./fuzz/corpus/dta114/test-case-061 ./fuzz/corpus/dta114/test-case-062 ./fuzz/corpus/dta114/test-case-077 ./fuzz/corpus/dta114/test-case-079 ./fuzz/corpus/dta114/test-case-081 ./fuzz/corpus/dta114/test-case-082 ./fuzz/corpus/dta114/test-case-083 ./fuzz/corpus/dta114/test-case-084 ./fuzz/corpus/dta114/test-case-085 ./fuzz/corpus/dta114/test-case-086 ./fuzz/corpus/dta114/test-case-087 ./fuzz/corpus/dta114/test-case-088 ./fuzz/corpus/dta114/test-case-089 ./fuzz/corpus/dta114/test-case-090 ./fuzz/corpus/dta114/test-case-091 ./fuzz/corpus/dta114/test-case-092 ./fuzz/corpus/dta114/test-case-093 ./fuzz/corpus/dta114/test-case-097 ./fuzz/corpus/dta114/test-case-098 ./fuzz/corpus/dta117/test-case-002 ./fuzz/corpus/dta117/test-case-008 ./fuzz/corpus/dta117/test-case-010 ./fuzz/corpus/dta117/test-case-011 ./fuzz/corpus/dta117/test-case-012 ./fuzz/corpus/dta117/test-case-031 ./fuzz/corpus/dta117/test-case-039 ./fuzz/corpus/dta117/test-case-052 ./fuzz/corpus/dta117/test-case-053 ./fuzz/corpus/dta117/test-case-054 ./fuzz/corpus/dta117/test-case-055 ./fuzz/corpus/dta117/test-case-056 ./fuzz/corpus/dta117/test-case-060 ./fuzz/corpus/dta117/test-case-061 ./fuzz/corpus/dta117/test-case-062 ./fuzz/corpus/dta117/test-case-077 ./fuzz/corpus/dta117/test-case-079 ./fuzz/corpus/dta117/test-case-081 ./fuzz/corpus/dta117/test-case-082 ./fuzz/corpus/dta117/test-case-083 ./fuzz/corpus/dta117/test-case-084 ./fuzz/corpus/dta117/test-case-085 ./fuzz/corpus/dta117/test-case-086 ./fuzz/corpus/dta117/test-case-087 ./fuzz/corpus/dta117/test-case-088 ./fuzz/corpus/dta117/test-case-089 ./fuzz/corpus/dta117/test-case-090 ./fuzz/corpus/dta117/test-case-091 ./fuzz/corpus/dta117/test-case-092 ./fuzz/corpus/dta117/test-case-093 ./fuzz/corpus/dta117/test-case-097 ./fuzz/corpus/dta117/test-case-098 ./fuzz/corpus/dta118/test-case-002 ./fuzz/corpus/dta118/test-case-008 ./fuzz/corpus/dta118/test-case-010 ./fuzz/corpus/dta118/test-case-011 ./fuzz/corpus/dta118/test-case-012 ./fuzz/corpus/dta118/test-case-013 ./fuzz/corpus/dta118/test-case-015 ./fuzz/corpus/dta118/test-case-016 ./fuzz/corpus/dta118/test-case-031 ./fuzz/corpus/dta118/test-case-039 ./fuzz/corpus/dta118/test-case-052 ./fuzz/corpus/dta118/test-case-053 ./fuzz/corpus/dta118/test-case-054 ./fuzz/corpus/dta118/test-case-055 ./fuzz/corpus/dta118/test-case-056 ./fuzz/corpus/dta118/test-case-060 ./fuzz/corpus/dta118/test-case-061 ./fuzz/corpus/dta118/test-case-062 ./fuzz/corpus/dta118/test-case-077 ./fuzz/corpus/dta118/test-case-079 ./fuzz/corpus/dta118/test-case-081 ./fuzz/corpus/dta118/test-case-082 ./fuzz/corpus/dta118/test-case-083 ./fuzz/corpus/dta118/test-case-084 ./fuzz/corpus/dta118/test-case-085 ./fuzz/corpus/dta118/test-case-086 ./fuzz/corpus/dta118/test-case-087 ./fuzz/corpus/dta118/test-case-088 ./fuzz/corpus/dta118/test-case-089 ./fuzz/corpus/dta118/test-case-090 ./fuzz/corpus/dta118/test-case-091 ./fuzz/corpus/dta118/test-case-092 ./fuzz/corpus/dta118/test-case-093 ./fuzz/corpus/dta118/test-case-097 ./fuzz/corpus/dta118/test-case-098 ./fuzz/corpus/dta119/test-case-002 ./fuzz/corpus/dta119/test-case-008 ./fuzz/corpus/dta119/test-case-010 ./fuzz/corpus/dta119/test-case-011 ./fuzz/corpus/dta119/test-case-012 ./fuzz/corpus/dta119/test-case-013 ./fuzz/corpus/dta119/test-case-015 ./fuzz/corpus/dta119/test-case-016 ./fuzz/corpus/dta119/test-case-031 ./fuzz/corpus/dta119/test-case-039 ./fuzz/corpus/dta119/test-case-052 ./fuzz/corpus/dta119/test-case-053 ./fuzz/corpus/dta119/test-case-054 ./fuzz/corpus/dta119/test-case-055 ./fuzz/corpus/dta119/test-case-056 ./fuzz/corpus/dta119/test-case-060 ./fuzz/corpus/dta119/test-case-061 ./fuzz/corpus/dta119/test-case-062 ./fuzz/corpus/dta119/test-case-077 ./fuzz/corpus/dta119/test-case-079 ./fuzz/corpus/dta119/test-case-081 ./fuzz/corpus/dta119/test-case-082 ./fuzz/corpus/dta119/test-case-083 ./fuzz/corpus/dta119/test-case-084 ./fuzz/corpus/dta119/test-case-085 ./fuzz/corpus/dta119/test-case-086 ./fuzz/corpus/dta119/test-case-087 ./fuzz/corpus/dta119/test-case-088 ./fuzz/corpus/dta119/test-case-089 ./fuzz/corpus/dta119/test-case-090 ./fuzz/corpus/dta119/test-case-091 ./fuzz/corpus/dta119/test-case-092 ./fuzz/corpus/dta119/test-case-093 ./fuzz/corpus/dta119/test-case-097 ./fuzz/corpus/dta119/test-case-098 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta104/test-case-011 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta104/test-case-012 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta104/test-case-031 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta104/test-case-039 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta104/test-case-060 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta104/test-case-071 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta104/test-case-073 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta104/test-case-075 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta104/test-case-097 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta104/test-case-098 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-002 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-011 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-012 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-031 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-039 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-060 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-061 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-071 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-073 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-075 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-082 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-083 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-084 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-085 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-086 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-087 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-088 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-089 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-090 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-091 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-092 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-093 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-097 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta105/test-case-098 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-002 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-011 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-012 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-031 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-039 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-060 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-061 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-071 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-073 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-075 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-082 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-083 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-084 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-085 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-086 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-087 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-088 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-089 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-090 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-091 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-092 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-093 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-097 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta108/test-case-098 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-002 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-011 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-012 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-031 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-039 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-060 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-061 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-071 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-073 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-075 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-082 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-083 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-084 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-085 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-086 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-087 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-088 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-089 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-090 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-091 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-092 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-093 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-097 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta110/test-case-098 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-002 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-011 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-012 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-031 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-039 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-060 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-061 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-071 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-073 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-075 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-082 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-083 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-084 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-085 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-086 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-087 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-088 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-089 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-090 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-091 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-092 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-093 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-097 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta111/test-case-098 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-002 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-011 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-012 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-031 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-039 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-052 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-053 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-054 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-055 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-056 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-060 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-061 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-062 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-077 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-079 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-081 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-082 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-083 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-084 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-085 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-086 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-087 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-088 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-089 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-090 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-091 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-092 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-093 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-097 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta114/test-case-098 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-002 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-008 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-010 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-011 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-012 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-031 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-039 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-052 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-053 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-054 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-055 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-056 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-060 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-061 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-062 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-077 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-079 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-081 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-082 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-083 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-084 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-085 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-086 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-087 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-088 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-089 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-090 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-091 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-092 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-093 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-097 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta117/test-case-098 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-002 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-008 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-010 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-011 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-012 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-013 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-015 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-016 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-031 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-039 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-052 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-053 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-054 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-055 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-056 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-060 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-061 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-062 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-077 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-079 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-081 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-082 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-083 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-084 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-085 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-086 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-087 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-088 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-089 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-090 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-091 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-092 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-093 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-097 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta118/test-case-098 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-002 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-008 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-010 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-011 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-012 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-013 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-015 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-016 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-031 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-039 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-052 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-053 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-054 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-055 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-056 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-060 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-061 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-062 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-077 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-079 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-081 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-082 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-083 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-084 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-085 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-086 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-087 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-088 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-089 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-090 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-091 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-092 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-093 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-097 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/dta119/test-case-098 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_por_seed_corpus.zip ./fuzz/corpus/por/test-case-002 ./fuzz/corpus/por/test-case-011 ./fuzz/corpus/por/test-case-012 ./fuzz/corpus/por/test-case-031 ./fuzz/corpus/por/test-case-032 ./fuzz/corpus/por/test-case-034 ./fuzz/corpus/por/test-case-035 ./fuzz/corpus/por/test-case-036 ./fuzz/corpus/por/test-case-037 ./fuzz/corpus/por/test-case-038 ./fuzz/corpus/por/test-case-044 ./fuzz/corpus/por/test-case-045 ./fuzz/corpus/por/test-case-047 ./fuzz/corpus/por/test-case-064 ./fuzz/corpus/por/test-case-065 ./fuzz/corpus/por/test-case-066 ./fuzz/corpus/por/test-case-067 ./fuzz/corpus/por/test-case-082 ./fuzz/corpus/por/test-case-083 ./fuzz/corpus/por/test-case-084 ./fuzz/corpus/por/test-case-085 ./fuzz/corpus/por/test-case-086 ./fuzz/corpus/por/test-case-087 ./fuzz/corpus/por/test-case-088 ./fuzz/corpus/por/test-case-089 ./fuzz/corpus/por/test-case-090 ./fuzz/corpus/por/test-case-091 ./fuzz/corpus/por/test-case-092 ./fuzz/corpus/por/test-case-093 ./fuzz/corpus/por/test-case-094 ./fuzz/corpus/por/test-case-097 ./fuzz/corpus/por/test-case-098 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-002 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-011 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-012 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-031 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-032 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-034 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-035 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-036 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-037 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-038 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-044 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-045 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-047 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-064 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-065 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-066 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-067 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-082 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-083 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-084 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-085 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-086 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-087 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-088 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-089 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-090 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-091 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-092 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-093 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-094 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-097 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/por/test-case-098 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_sav_seed_corpus.zip ./fuzz/corpus/sav/test-case-002 ./fuzz/corpus/sav/test-case-007 ./fuzz/corpus/sav/test-case-008 ./fuzz/corpus/sav/test-case-011 ./fuzz/corpus/sav/test-case-012 ./fuzz/corpus/sav/test-case-013 ./fuzz/corpus/sav/test-case-014 ./fuzz/corpus/sav/test-case-015 ./fuzz/corpus/sav/test-case-031 ./fuzz/corpus/sav/test-case-032 ./fuzz/corpus/sav/test-case-034 ./fuzz/corpus/sav/test-case-035 ./fuzz/corpus/sav/test-case-036 ./fuzz/corpus/sav/test-case-037 ./fuzz/corpus/sav/test-case-038 ./fuzz/corpus/sav/test-case-044 ./fuzz/corpus/sav/test-case-045 ./fuzz/corpus/sav/test-case-047 ./fuzz/corpus/sav/test-case-064 ./fuzz/corpus/sav/test-case-065 ./fuzz/corpus/sav/test-case-066 ./fuzz/corpus/sav/test-case-067 ./fuzz/corpus/sav/test-case-082 ./fuzz/corpus/sav/test-case-083 ./fuzz/corpus/sav/test-case-084 ./fuzz/corpus/sav/test-case-085 ./fuzz/corpus/sav/test-case-086 ./fuzz/corpus/sav/test-case-087 ./fuzz/corpus/sav/test-case-088 ./fuzz/corpus/sav/test-case-089 ./fuzz/corpus/sav/test-case-090 ./fuzz/corpus/sav/test-case-091 ./fuzz/corpus/sav/test-case-092 ./fuzz/corpus/sav/test-case-093 ./fuzz/corpus/sav/test-case-094 ./fuzz/corpus/sav/test-case-097 ./fuzz/corpus/sav/test-case-098 ./fuzz/corpus/savrow/test-case-002 ./fuzz/corpus/savrow/test-case-004 ./fuzz/corpus/savrow/test-case-005 ./fuzz/corpus/savrow/test-case-007 ./fuzz/corpus/savrow/test-case-008 ./fuzz/corpus/savrow/test-case-011 ./fuzz/corpus/savrow/test-case-012 ./fuzz/corpus/savrow/test-case-013 ./fuzz/corpus/savrow/test-case-014 ./fuzz/corpus/savrow/test-case-015 ./fuzz/corpus/savrow/test-case-031 ./fuzz/corpus/savrow/test-case-032 ./fuzz/corpus/savrow/test-case-034 ./fuzz/corpus/savrow/test-case-035 ./fuzz/corpus/savrow/test-case-036 ./fuzz/corpus/savrow/test-case-037 ./fuzz/corpus/savrow/test-case-038 ./fuzz/corpus/savrow/test-case-044 ./fuzz/corpus/savrow/test-case-045 ./fuzz/corpus/savrow/test-case-047 ./fuzz/corpus/savrow/test-case-064 ./fuzz/corpus/savrow/test-case-065 ./fuzz/corpus/savrow/test-case-066 ./fuzz/corpus/savrow/test-case-067 ./fuzz/corpus/savrow/test-case-082 ./fuzz/corpus/savrow/test-case-083 ./fuzz/corpus/savrow/test-case-084 ./fuzz/corpus/savrow/test-case-085 ./fuzz/corpus/savrow/test-case-086 ./fuzz/corpus/savrow/test-case-087 ./fuzz/corpus/savrow/test-case-088 ./fuzz/corpus/savrow/test-case-089 ./fuzz/corpus/savrow/test-case-090 ./fuzz/corpus/savrow/test-case-091 ./fuzz/corpus/savrow/test-case-092 ./fuzz/corpus/savrow/test-case-093 ./fuzz/corpus/savrow/test-case-094 ./fuzz/corpus/savrow/test-case-097 ./fuzz/corpus/savrow/test-case-098 ./fuzz/corpus/zsav/test-case-002 ./fuzz/corpus/zsav/test-case-004 ./fuzz/corpus/zsav/test-case-005 ./fuzz/corpus/zsav/test-case-007 ./fuzz/corpus/zsav/test-case-008 ./fuzz/corpus/zsav/test-case-011 ./fuzz/corpus/zsav/test-case-012 ./fuzz/corpus/zsav/test-case-013 ./fuzz/corpus/zsav/test-case-014 ./fuzz/corpus/zsav/test-case-015 ./fuzz/corpus/zsav/test-case-031 ./fuzz/corpus/zsav/test-case-032 ./fuzz/corpus/zsav/test-case-034 ./fuzz/corpus/zsav/test-case-035 ./fuzz/corpus/zsav/test-case-036 ./fuzz/corpus/zsav/test-case-037 ./fuzz/corpus/zsav/test-case-038 ./fuzz/corpus/zsav/test-case-044 ./fuzz/corpus/zsav/test-case-045 ./fuzz/corpus/zsav/test-case-047 ./fuzz/corpus/zsav/test-case-064 ./fuzz/corpus/zsav/test-case-065 ./fuzz/corpus/zsav/test-case-066 ./fuzz/corpus/zsav/test-case-067 ./fuzz/corpus/zsav/test-case-082 ./fuzz/corpus/zsav/test-case-083 ./fuzz/corpus/zsav/test-case-084 ./fuzz/corpus/zsav/test-case-085 ./fuzz/corpus/zsav/test-case-086 ./fuzz/corpus/zsav/test-case-087 ./fuzz/corpus/zsav/test-case-088 ./fuzz/corpus/zsav/test-case-089 ./fuzz/corpus/zsav/test-case-090 ./fuzz/corpus/zsav/test-case-091 ./fuzz/corpus/zsav/test-case-092 ./fuzz/corpus/zsav/test-case-093 ./fuzz/corpus/zsav/test-case-094 ./fuzz/corpus/zsav/test-case-097 ./fuzz/corpus/zsav/test-case-098 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-002 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-007 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-008 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-011 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-012 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-013 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-014 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-015 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-031 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-032 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-034 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-035 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-036 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-037 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-038 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-044 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-045 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-047 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-064 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-065 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-066 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-067 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-082 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-083 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-084 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-085 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-086 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-087 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-088 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-089 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-090 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-091 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-092 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-093 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-094 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-097 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sav/test-case-098 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-002 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-004 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-005 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-007 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-008 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-011 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-012 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-013 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-014 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-015 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-031 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-032 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-034 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-035 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-036 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-037 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-038 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-044 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-045 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-047 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-064 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-065 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-066 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-067 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-082 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-083 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-084 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-085 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-086 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-087 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-088 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-089 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-090 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-091 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-092 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-093 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-094 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-097 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/savrow/test-case-098 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-002 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-004 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-005 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-007 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-008 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-011 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-012 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-013 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-014 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-015 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-031 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-032 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-034 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-035 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-036 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-037 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-038 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-044 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-045 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-047 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-064 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-065 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-066 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-067 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-082 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-083 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-084 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-085 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-086 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-087 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-088 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-089 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-090 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-091 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-092 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-093 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-094 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-097 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/zsav/test-case-098 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_sas7bcat_seed_corpus.zip ./fuzz/corpus/sas7bcat/test-case-057 ./fuzz/corpus/sas7bcat/test-case-058 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bcat/test-case-057 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bcat/test-case-058 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_sas7bdat_seed_corpus.zip ./fuzz/corpus/sas7bdat32/test-case-008 ./fuzz/corpus/sas7bdat32/test-case-009 ./fuzz/corpus/sas7bdat32/test-case-011 ./fuzz/corpus/sas7bdat32/test-case-012 ./fuzz/corpus/sas7bdat32/test-case-013 ./fuzz/corpus/sas7bdat32/test-case-015 ./fuzz/corpus/sas7bdat32/test-case-040 ./fuzz/corpus/sas7bdat32/test-case-041 ./fuzz/corpus/sas7bdat32/test-case-051 ./fuzz/corpus/sas7bdat32/test-case-082 ./fuzz/corpus/sas7bdat32/test-case-083 ./fuzz/corpus/sas7bdat32/test-case-084 ./fuzz/corpus/sas7bdat32/test-case-085 ./fuzz/corpus/sas7bdat32/test-case-086 ./fuzz/corpus/sas7bdat32/test-case-087 ./fuzz/corpus/sas7bdat32/test-case-088 ./fuzz/corpus/sas7bdat32/test-case-089 ./fuzz/corpus/sas7bdat32/test-case-090 ./fuzz/corpus/sas7bdat32/test-case-091 ./fuzz/corpus/sas7bdat32/test-case-092 ./fuzz/corpus/sas7bdat32/test-case-093 ./fuzz/corpus/sas7bdat32/test-case-097 ./fuzz/corpus/sas7bdat32/test-case-098 ./fuzz/corpus/sas7bdat32row/test-case-006 ./fuzz/corpus/sas7bdat32row/test-case-008 ./fuzz/corpus/sas7bdat32row/test-case-009 ./fuzz/corpus/sas7bdat32row/test-case-011 ./fuzz/corpus/sas7bdat32row/test-case-012 ./fuzz/corpus/sas7bdat32row/test-case-013 ./fuzz/corpus/sas7bdat32row/test-case-015 ./fuzz/corpus/sas7bdat32row/test-case-040 ./fuzz/corpus/sas7bdat32row/test-case-041 ./fuzz/corpus/sas7bdat32row/test-case-051 ./fuzz/corpus/sas7bdat32row/test-case-082 ./fuzz/corpus/sas7bdat32row/test-case-083 ./fuzz/corpus/sas7bdat32row/test-case-084 ./fuzz/corpus/sas7bdat32row/test-case-085 ./fuzz/corpus/sas7bdat32row/test-case-086 ./fuzz/corpus/sas7bdat32row/test-case-087 ./fuzz/corpus/sas7bdat32row/test-case-088 ./fuzz/corpus/sas7bdat32row/test-case-089 ./fuzz/corpus/sas7bdat32row/test-case-090 ./fuzz/corpus/sas7bdat32row/test-case-091 ./fuzz/corpus/sas7bdat32row/test-case-092 ./fuzz/corpus/sas7bdat32row/test-case-093 ./fuzz/corpus/sas7bdat32row/test-case-097 ./fuzz/corpus/sas7bdat32row/test-case-098 ./fuzz/corpus/sas7bdat64/test-case-008 ./fuzz/corpus/sas7bdat64/test-case-009 ./fuzz/corpus/sas7bdat64/test-case-011 ./fuzz/corpus/sas7bdat64/test-case-012 ./fuzz/corpus/sas7bdat64/test-case-013 ./fuzz/corpus/sas7bdat64/test-case-015 ./fuzz/corpus/sas7bdat64/test-case-040 ./fuzz/corpus/sas7bdat64/test-case-041 ./fuzz/corpus/sas7bdat64/test-case-051 ./fuzz/corpus/sas7bdat64/test-case-082 ./fuzz/corpus/sas7bdat64/test-case-083 ./fuzz/corpus/sas7bdat64/test-case-084 ./fuzz/corpus/sas7bdat64/test-case-085 ./fuzz/corpus/sas7bdat64/test-case-086 ./fuzz/corpus/sas7bdat64/test-case-087 ./fuzz/corpus/sas7bdat64/test-case-088 ./fuzz/corpus/sas7bdat64/test-case-089 ./fuzz/corpus/sas7bdat64/test-case-090 ./fuzz/corpus/sas7bdat64/test-case-091 ./fuzz/corpus/sas7bdat64/test-case-092 ./fuzz/corpus/sas7bdat64/test-case-093 ./fuzz/corpus/sas7bdat64/test-case-097 ./fuzz/corpus/sas7bdat64/test-case-098 ./fuzz/corpus/sas7bdat64row/test-case-006 ./fuzz/corpus/sas7bdat64row/test-case-008 ./fuzz/corpus/sas7bdat64row/test-case-009 ./fuzz/corpus/sas7bdat64row/test-case-011 ./fuzz/corpus/sas7bdat64row/test-case-012 ./fuzz/corpus/sas7bdat64row/test-case-013 ./fuzz/corpus/sas7bdat64row/test-case-015 ./fuzz/corpus/sas7bdat64row/test-case-040 ./fuzz/corpus/sas7bdat64row/test-case-041 ./fuzz/corpus/sas7bdat64row/test-case-051 ./fuzz/corpus/sas7bdat64row/test-case-082 ./fuzz/corpus/sas7bdat64row/test-case-083 ./fuzz/corpus/sas7bdat64row/test-case-084 ./fuzz/corpus/sas7bdat64row/test-case-085 ./fuzz/corpus/sas7bdat64row/test-case-086 ./fuzz/corpus/sas7bdat64row/test-case-087 ./fuzz/corpus/sas7bdat64row/test-case-088 ./fuzz/corpus/sas7bdat64row/test-case-089 ./fuzz/corpus/sas7bdat64row/test-case-090 ./fuzz/corpus/sas7bdat64row/test-case-091 ./fuzz/corpus/sas7bdat64row/test-case-092 ./fuzz/corpus/sas7bdat64row/test-case-093 ./fuzz/corpus/sas7bdat64row/test-case-097 ./fuzz/corpus/sas7bdat64row/test-case-098 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-008 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-009 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-011 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-012 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-013 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-015 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-040 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-041 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-051 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-082 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-083 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-084 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-085 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-086 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-087 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-088 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-089 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-090 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-091 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-092 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-093 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-097 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32/test-case-098 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-006 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-008 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-009 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-011 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-012 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-013 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-015 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-040 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-041 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-051 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-082 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-083 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-084 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-085 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-086 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-087 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-088 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-089 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-090 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-091 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-092 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-093 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-097 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat32row/test-case-098 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-008 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-009 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-011 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-012 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-013 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-015 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-040 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-041 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-051 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-082 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-083 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-084 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-085 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-086 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-087 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-088 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-089 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-090 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-091 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-092 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-093 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-097 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64/test-case-098 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-006 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-008 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-009 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-011 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-012 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-013 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-015 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-040 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-041 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-082 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-083 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-084 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-085 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-086 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-087 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-088 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-089 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-090 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-091 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-092 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-093 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-097 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/sas7bdat64row/test-case-098 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_xport_seed_corpus.zip ./fuzz/corpus/xpt5/test-case-000 ./fuzz/corpus/xpt5/test-case-011 ./fuzz/corpus/xpt5/test-case-012 ./fuzz/corpus/xpt5/test-case-031 ./fuzz/corpus/xpt5/test-case-040 ./fuzz/corpus/xpt5/test-case-042 ./fuzz/corpus/xpt5/test-case-051 ./fuzz/corpus/xpt5/test-case-097 ./fuzz/corpus/xpt5/test-case-098 ./fuzz/corpus/xpt8/test-case-000 ./fuzz/corpus/xpt8/test-case-011 ./fuzz/corpus/xpt8/test-case-012 ./fuzz/corpus/xpt8/test-case-030 ./fuzz/corpus/xpt8/test-case-031 ./fuzz/corpus/xpt8/test-case-040 ./fuzz/corpus/xpt8/test-case-041 ./fuzz/corpus/xpt8/test-case-042 ./fuzz/corpus/xpt8/test-case-051 ./fuzz/corpus/xpt8/test-case-097 ./fuzz/corpus/xpt8/test-case-098 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt5/test-case-000 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt5/test-case-011 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt5/test-case-012 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt5/test-case-031 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt5/test-case-040 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt5/test-case-042 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt5/test-case-051 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt5/test-case-097 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt5/test-case-098 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt8/test-case-000 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt8/test-case-011 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt8/test-case-012 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt8/test-case-030 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt8/test-case-031 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt8/test-case-040 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt8/test-case-041 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt8/test-case-042 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt8/test-case-051 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt8/test-case-097 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz/corpus/xpt8/test-case-098 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./fuzz/dict/fuzz_format_spss_commands.dict /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_spss_commands.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./fuzz/dict/fuzz_format_stata_commands.dict /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_stata_commands.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./fuzz/dict/fuzz_format_sas_commands.dict /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_sas_commands.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + READSTAT_FUZZERS=' Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_compression_sav fuzz_grammar_spss_format fuzz_format_sas_commands fuzz_format_spss_commands fuzz_format_stata_dictionary fuzz_format_dta fuzz_format_por fuzz_format_sav fuzz_format_sas7bcat fuzz_format_sas7bdat fuzz_format_xport' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + make fuzz_compression_sav Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_compression_sav-fuzz_compression_sav.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz_compression_sav Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Logging next yaml tile to /src/fuzzerLogFile-0-CdEpreGnx2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_compression_sav /workspace/out/libfuzzer-introspector-x86_64/fuzz_compression_sav Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + make fuzz_grammar_spss_format Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_grammar_spss_format-fuzz_grammar_spss_format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz_grammar_spss_format Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Logging next yaml tile to /src/fuzzerLogFile-0-bsQbO2VHn6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_grammar_spss_format /workspace/out/libfuzzer-introspector-x86_64/fuzz_grammar_spss_format Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + make fuzz_format_sas_commands Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_format_sas_commands-fuzz_format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_format_sas_commands-fuzz_format_sas_commands.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/test/fuzz_format_sas_commands-test_buffer_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz_format_sas_commands Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Logging next yaml tile to /src/fuzzerLogFile-0-rv2MC3cPp9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_format_sas_commands /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_sas_commands Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + make fuzz_format_spss_commands Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_format_spss_commands-fuzz_format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_format_spss_commands-fuzz_format_spss_commands.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/test/fuzz_format_spss_commands-test_buffer_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz_format_spss_commands Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-PUGNVv17ya.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_format_spss_commands /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_spss_commands Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + make fuzz_format_stata_dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_format_stata_dictionary-fuzz_format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_format_stata_dictionary-fuzz_format_stata_dictionary.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/test/fuzz_format_stata_dictionary-test_buffer_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz_format_stata_dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-ao3spwC3Tt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_format_stata_dictionary /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_stata_dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + make fuzz_format_dta Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_format_dta-fuzz_format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_format_dta-fuzz_format_dta.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/test/fuzz_format_dta-test_buffer_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz_format_dta Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-CVxRHdg4yJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_format_dta /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_dta Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + make fuzz_format_por Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_format_por-fuzz_format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_format_por-fuzz_format_por.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/test/fuzz_format_por-test_buffer_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz_format_por Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Logging next yaml tile to /src/fuzzerLogFile-0-Ff5CD96c7D.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_format_por /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_por Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + make fuzz_format_sav Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_format_sav-fuzz_format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_format_sav-fuzz_format_sav.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/test/fuzz_format_sav-test_buffer_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz_format_sav Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Logging next yaml tile to /src/fuzzerLogFile-0-4FUeEcp1Zv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_format_sav /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_sav Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + make fuzz_format_sas7bcat Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_format_sas7bcat-fuzz_format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_format_sas7bcat-fuzz_format_sas7bcat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/test/fuzz_format_sas7bcat-test_buffer_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz_format_sas7bcat Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Logging next yaml tile to /src/fuzzerLogFile-0-dv4eaJyQGY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_format_sas7bcat /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_sas7bcat Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + make fuzz_format_sas7bdat Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_format_sas7bdat-fuzz_format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_format_sas7bdat-fuzz_format_sas7bdat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/test/fuzz_format_sas7bdat-test_buffer_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz_format_sas7bdat Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Logging next yaml tile to /src/fuzzerLogFile-0-Vaz0OYA7a9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_format_sas7bdat /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_sas7bdat Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $READSTAT_FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + make fuzz_format_xport Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_format_xport-fuzz_format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fuzz/fuzz_format_xport-fuzz_format_xport.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/test/fuzz_format_xport-test_buffer_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz_format_xport Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-FSMijT2WIi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_format_xport /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_xport Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 838 B/1552 B 54%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] 87% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 1506 B/58.2 kB 3%] 100% [Working] Fetched 469 kB in 0s (1192 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18398 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 19.5MB/s eta 0:00:01  |▎ | 20kB 1.3MB/s eta 0:00:02  |▌ | 30kB 2.0MB/s eta 0:00:02  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.4MB/s eta 0:00:02  |█ | 61kB 1.7MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.3MB/s eta 0:00:02  |█▍ | 92kB 1.5MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:02  |████████▍ | 552kB 1.6MB/s eta 0:00:02  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 25.8MB/s eta 0:00:01  |▊ | 20kB 35.3MB/s eta 0:00:01  |█▏ | 30kB 44.8MB/s eta 0:00:01  |█▌ | 40kB 51.6MB/s eta 0:00:01  |██ | 51kB 55.2MB/s eta 0:00:01  |██▎ | 61kB 59.8MB/s eta 0:00:01  |██▋ | 71kB 62.6MB/s eta 0:00:01  |███ | 81kB 65.4MB/s eta 0:00:01  |███▍ | 92kB 66.6MB/s eta 0:00:01  |███▉ | 102kB 67.8MB/s eta 0:00:01  |████▏ | 112kB 67.8MB/s eta 0:00:01  |████▌ | 122kB 67.8MB/s eta 0:00:01  |█████ | 133kB 67.8MB/s eta 0:00:01  |█████▎ | 143kB 67.8MB/s eta 0:00:01  |█████▊ | 153kB 67.8MB/s eta 0:00:01  |██████ | 163kB 67.8MB/s eta 0:00:01  |██████▌ | 174kB 67.8MB/s eta 0:00:01  |██████▉ | 184kB 67.8MB/s eta 0:00:01  |███████▏ | 194kB 67.8MB/s eta 0:00:01  |███████▋ | 204kB 67.8MB/s eta 0:00:01  |████████ | 215kB 67.8MB/s eta 0:00:01  |████████▍ | 225kB 67.8MB/s eta 0:00:01  |████████▊ | 235kB 67.8MB/s eta 0:00:01  |█████████ | 245kB 67.8MB/s eta 0:00:01  |█████████▌ | 256kB 67.8MB/s eta 0:00:01  |█████████▉ | 266kB 67.8MB/s eta 0:00:01  |██████████▎ | 276kB 67.8MB/s eta 0:00:01  |██████████▋ | 286kB 67.8MB/s eta 0:00:01  |███████████ | 296kB 67.8MB/s eta 0:00:01  |███████████▍ | 307kB 67.8MB/s eta 0:00:01  |███████████▊ | 317kB 67.8MB/s eta 0:00:01  |████████████▏ | 327kB 67.8MB/s eta 0:00:01  |████████████▌ | 337kB 67.8MB/s eta 0:00:01  |█████████████ | 348kB 67.8MB/s eta 0:00:01  |█████████████▎ | 358kB 67.8MB/s eta 0:00:01  |█████████████▋ | 368kB 67.8MB/s eta 0:00:01  |██████████████ | 378kB 67.8MB/s eta 0:00:01  |██████████████▍ | 389kB 67.8MB/s eta 0:00:01  |██████████████▉ | 399kB 67.8MB/s eta 0:00:01  |███████████████▏ | 409kB 67.8MB/s eta 0:00:01  |███████████████▋ | 419kB 67.8MB/s eta 0:00:01  |████████████████ | 430kB 67.8MB/s eta 0:00:01  |████████████████▎ | 440kB 67.8MB/s eta 0:00:01  |████████████████▊ | 450kB 67.8MB/s eta 0:00:01  |█████████████████ | 460kB 67.8MB/s eta 0:00:01  |█████████████████▌ | 471kB 67.8MB/s eta 0:00:01  |█████████████████▉ | 481kB 67.8MB/s eta 0:00:01  |██████████████████▏ | 491kB 67.8MB/s eta 0:00:01  |██████████████████▋ | 501kB 67.8MB/s eta 0:00:01  |███████████████████ | 512kB 67.8MB/s eta 0:00:01  |███████████████████▍ | 522kB 67.8MB/s eta 0:00:01  |███████████████████▊ | 532kB 67.8MB/s eta 0:00:01  |████████████████████▏ | 542kB 67.8MB/s eta 0:00:01  |████████████████████▌ | 552kB 67.8MB/s eta 0:00:01  |████████████████████▉ | 563kB 67.8MB/s eta 0:00:01  |█████████████████████▎ | 573kB 67.8MB/s eta 0:00:01  |█████████████████████▋ | 583kB 67.8MB/s eta 0:00:01  |██████████████████████ | 593kB 67.8MB/s eta 0:00:01  |██████████████████████▍ | 604kB 67.8MB/s eta 0:00:01  |██████████████████████▊ | 614kB 67.8MB/s eta 0:00:01  |███████████████████████▏ | 624kB 67.8MB/s eta 0:00:01  |███████████████████████▌ | 634kB 67.8MB/s eta 0:00:01  |████████████████████████ | 645kB 67.8MB/s eta 0:00:01  |████████████████████████▎ | 655kB 67.8MB/s eta 0:00:01  |████████████████████████▊ | 665kB 67.8MB/s eta 0:00:01  |█████████████████████████ | 675kB 67.8MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 67.8MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 67.8MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 67.8MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 67.8MB/s eta 0:00:01  |███████████████████████████ | 727kB 67.8MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 67.8MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 67.8MB/s eta 0:00:01  |████████████████████████████ | 757kB 67.8MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 67.8MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 67.8MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 67.8MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 67.8MB/s eta 0:00:01  |██████████████████████████████ | 808kB 67.8MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 67.8MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 67.8MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 67.8MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 67.8MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 67.8MB/s eta 0:00:01  |████████████████████████████████| 870kB 67.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 573.4/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 51.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 39.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 52.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 43.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.2 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 112.6/162.2 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.5 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.3 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 18.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 4.3/9.2 MB 30.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 7.5/9.2 MB 42.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 30.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 96.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 87.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 65.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 55.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/17.3 MB 95.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.6/17.3 MB 91.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.3/17.3 MB 81.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 14.8/17.3 MB 80.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 87.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 64.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/4.5 MB 36.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 3.9/4.5 MB 56.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 47.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 23.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FSMijT2WIi.data' and '/src/inspector/fuzzerLogFile-0-FSMijT2WIi.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CVxRHdg4yJ.data' and '/src/inspector/fuzzerLogFile-0-CVxRHdg4yJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data' and '/src/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bsQbO2VHn6.data' and '/src/inspector/fuzzerLogFile-0-bsQbO2VHn6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CdEpreGnx2.data' and '/src/inspector/fuzzerLogFile-0-CdEpreGnx2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dv4eaJyQGY.data' and '/src/inspector/fuzzerLogFile-0-dv4eaJyQGY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bsQbO2VHn6.data.yaml' and '/src/inspector/fuzzerLogFile-0-bsQbO2VHn6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rv2MC3cPp9.data.yaml' and '/src/inspector/fuzzerLogFile-0-rv2MC3cPp9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PUGNVv17ya.data.yaml' and '/src/inspector/fuzzerLogFile-0-PUGNVv17ya.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data.yaml' and '/src/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ao3spwC3Tt.data.yaml' and '/src/inspector/fuzzerLogFile-0-ao3spwC3Tt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CdEpreGnx2.data.yaml' and '/src/inspector/fuzzerLogFile-0-CdEpreGnx2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ff5CD96c7D.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Ff5CD96c7D.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PUGNVv17ya.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PUGNVv17ya.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FSMijT2WIi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FSMijT2WIi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dv4eaJyQGY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dv4eaJyQGY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dv4eaJyQGY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dv4eaJyQGY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PUGNVv17ya.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PUGNVv17ya.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vaz0OYA7a9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Vaz0OYA7a9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dv4eaJyQGY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dv4eaJyQGY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ff5CD96c7D.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Ff5CD96c7D.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FSMijT2WIi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FSMijT2WIi.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rv2MC3cPp9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rv2MC3cPp9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ao3spwC3Tt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ao3spwC3Tt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ao3spwC3Tt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ao3spwC3Tt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CVxRHdg4yJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CVxRHdg4yJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CVxRHdg4yJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CVxRHdg4yJ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ao3spwC3Tt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ao3spwC3Tt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rv2MC3cPp9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rv2MC3cPp9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dv4eaJyQGY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dv4eaJyQGY.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.335 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.335 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_xport is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.335 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_sas7bcat is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.335 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_sas7bdat is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.335 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.335 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_grammar_spss_format is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.335 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_stata_dictionary is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.335 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_sav is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.336 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_dta is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.336 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_sas_commands is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.336 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_compression_sav is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.336 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_spss_commands is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.336 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_format_por is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.363 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FSMijT2WIi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.390 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dv4eaJyQGY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.417 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Vaz0OYA7a9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.562 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bsQbO2VHn6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.588 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ao3spwC3Tt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.614 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4FUeEcp1Zv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.639 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CVxRHdg4yJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.664 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rv2MC3cPp9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.688 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CdEpreGnx2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.713 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PUGNVv17ya Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.738 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ff5CD96c7D Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.738 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_format_xport', 'fuzzer_log_file': 'fuzzerLogFile-0-FSMijT2WIi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_format_sas7bcat', 'fuzzer_log_file': 'fuzzerLogFile-0-dv4eaJyQGY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_format_sas7bdat', 'fuzzer_log_file': 'fuzzerLogFile-0-Vaz0OYA7a9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_grammar_spss_format', 'fuzzer_log_file': 'fuzzerLogFile-0-bsQbO2VHn6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_format_stata_dictionary', 'fuzzer_log_file': 'fuzzerLogFile-0-ao3spwC3Tt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_format_sav', 'fuzzer_log_file': 'fuzzerLogFile-0-4FUeEcp1Zv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_format_dta', 'fuzzer_log_file': 'fuzzerLogFile-0-CVxRHdg4yJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_format_sas_commands', 'fuzzer_log_file': 'fuzzerLogFile-0-rv2MC3cPp9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_compression_sav', 'fuzzer_log_file': 'fuzzerLogFile-0-CdEpreGnx2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_format_spss_commands', 'fuzzer_log_file': 'fuzzerLogFile-0-PUGNVv17ya'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_format_por', 'fuzzer_log_file': 'fuzzerLogFile-0-Ff5CD96c7D'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.741 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.910 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.910 INFO data_loader - load_all_profiles: - found 11 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.929 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FSMijT2WIi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.929 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.929 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CVxRHdg4yJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.930 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.930 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.931 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bsQbO2VHn6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.932 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.933 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CdEpreGnx2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.933 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.934 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dv4eaJyQGY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.934 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.936 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.936 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bsQbO2VHn6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.936 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.939 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rv2MC3cPp9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.939 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.974 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.974 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-rv2MC3cPp9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.978 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.982 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ff5CD96c7D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.983 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.989 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.989 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CdEpreGnx2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.999 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Vaz0OYA7a9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:37.999 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.027 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.027 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CVxRHdg4yJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.037 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.047 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ao3spwC3Tt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.047 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.055 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.055 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dv4eaJyQGY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.059 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.059 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FSMijT2WIi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.064 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.069 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.071 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.072 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ao3spwC3Tt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.074 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.076 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PUGNVv17ya.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.077 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.079 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.080 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Ff5CD96c7D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.087 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.111 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.111 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PUGNVv17ya.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.115 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.124 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.124 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.138 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.149 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.149 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Vaz0OYA7a9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.161 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.285 INFO analysis - load_data_files: Found 11 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.286 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.286 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.286 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bsQbO2VHn6.data with fuzzerLogFile-0-bsQbO2VHn6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.286 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rv2MC3cPp9.data with fuzzerLogFile-0-rv2MC3cPp9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.286 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CdEpreGnx2.data with fuzzerLogFile-0-CdEpreGnx2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.287 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CVxRHdg4yJ.data with fuzzerLogFile-0-CVxRHdg4yJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.287 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dv4eaJyQGY.data with fuzzerLogFile-0-dv4eaJyQGY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.287 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ao3spwC3Tt.data with fuzzerLogFile-0-ao3spwC3Tt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.287 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FSMijT2WIi.data with fuzzerLogFile-0-FSMijT2WIi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.287 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ff5CD96c7D.data with fuzzerLogFile-0-Ff5CD96c7D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.287 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PUGNVv17ya.data with fuzzerLogFile-0-PUGNVv17ya.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.287 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4FUeEcp1Zv.data with fuzzerLogFile-0-4FUeEcp1Zv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.287 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Vaz0OYA7a9.data with fuzzerLogFile-0-Vaz0OYA7a9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.287 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.287 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.298 INFO fuzzer_profile - accummulate_profile: fuzz_grammar_spss_format: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.298 INFO fuzzer_profile - accummulate_profile: fuzz_grammar_spss_format: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.298 INFO fuzzer_profile - accummulate_profile: fuzz_grammar_spss_format: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.298 INFO fuzzer_profile - accummulate_profile: fuzz_grammar_spss_format: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.299 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.299 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_grammar_spss_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.299 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.299 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_grammar_spss_format.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_grammar_spss_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.300 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas_commands: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.300 INFO fuzzer_profile - accummulate_profile: fuzz_compression_sav: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.301 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas_commands: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.301 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas_commands: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.301 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas_commands: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.301 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.301 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_format_sas_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.301 INFO fuzzer_profile - accummulate_profile: fuzz_compression_sav: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.301 INFO fuzzer_profile - accummulate_profile: fuzz_compression_sav: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.301 INFO fuzzer_profile - accummulate_profile: fuzz_format_dta: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.301 INFO fuzzer_profile - accummulate_profile: fuzz_compression_sav: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.302 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.302 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.302 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_compression_sav Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.302 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_format_sas_commands.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_format_sas_commands.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.302 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas7bcat: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.303 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.303 INFO fuzzer_profile - accummulate_profile: fuzz_format_dta: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.303 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_compression_sav.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.303 INFO fuzzer_profile - accummulate_profile: fuzz_format_dta: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_compression_sav.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.303 INFO fuzzer_profile - accummulate_profile: fuzz_format_dta: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.303 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.303 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_format_dta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.304 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.304 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_format_dta.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_format_dta.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.304 INFO fuzzer_profile - accummulate_profile: fuzz_format_stata_dictionary: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.304 INFO fuzzer_profile - accummulate_profile: fuzz_format_xport: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.304 INFO fuzzer_profile - accummulate_profile: fuzz_format_stata_dictionary: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.305 INFO fuzzer_profile - accummulate_profile: fuzz_format_stata_dictionary: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.305 INFO fuzzer_profile - accummulate_profile: fuzz_format_stata_dictionary: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.305 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.305 INFO fuzzer_profile - accummulate_profile: fuzz_compression_sav: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.305 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_format_stata_dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.305 INFO fuzzer_profile - accummulate_profile: fuzz_compression_sav: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.305 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas7bcat: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.305 INFO fuzzer_profile - accummulate_profile: fuzz_compression_sav: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.305 INFO fuzzer_profile - accummulate_profile: fuzz_compression_sav: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.305 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas7bcat: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.306 INFO fuzzer_profile - accummulate_profile: fuzz_compression_sav: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.306 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas7bcat: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.306 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.306 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.306 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_format_stata_dictionary.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.306 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_format_sas7bcat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_format_stata_dictionary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.307 INFO fuzzer_profile - accummulate_profile: fuzz_grammar_spss_format: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.307 INFO fuzzer_profile - accummulate_profile: fuzz_grammar_spss_format: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.306 INFO fuzzer_profile - accummulate_profile: fuzz_format_por: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.307 INFO fuzzer_profile - accummulate_profile: fuzz_format_xport: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.307 INFO fuzzer_profile - accummulate_profile: fuzz_grammar_spss_format: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.307 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.307 INFO fuzzer_profile - accummulate_profile: fuzz_grammar_spss_format: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.307 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_format_sas7bcat.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.307 INFO fuzzer_profile - accummulate_profile: fuzz_format_xport: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.307 INFO fuzzer_profile - accummulate_profile: fuzz_grammar_spss_format: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_format_sas7bcat.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.307 INFO fuzzer_profile - accummulate_profile: fuzz_format_xport: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.307 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.307 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_format_xport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.307 INFO fuzzer_profile - accummulate_profile: fuzz_format_spss_commands: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.308 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.308 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_format_xport.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.308 INFO fuzzer_profile - accummulate_profile: fuzz_format_spss_commands: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_format_xport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.308 INFO fuzzer_profile - accummulate_profile: fuzz_format_spss_commands: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.308 INFO fuzzer_profile - accummulate_profile: fuzz_format_por: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.308 INFO fuzzer_profile - accummulate_profile: fuzz_format_spss_commands: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.308 INFO fuzzer_profile - accummulate_profile: fuzz_format_por: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.308 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.308 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_format_spss_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.309 INFO fuzzer_profile - accummulate_profile: fuzz_format_por: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.309 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.309 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_format_por Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.309 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.309 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.309 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_format_por.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.309 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_format_spss_commands.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_format_por.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_format_spss_commands.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.309 INFO fuzzer_profile - accummulate_profile: fuzz_format_sav: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.312 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas7bdat: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.312 INFO fuzzer_profile - accummulate_profile: fuzz_format_sav: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.312 INFO fuzzer_profile - accummulate_profile: fuzz_format_sav: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.313 INFO fuzzer_profile - accummulate_profile: fuzz_format_sav: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.313 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.313 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_format_sav Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.313 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas_commands: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.314 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas_commands: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.314 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas_commands: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.314 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas_commands: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.314 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas_commands: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.314 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas7bdat: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.314 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.314 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas7bdat: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.314 INFO fuzzer_profile - accummulate_profile: fuzz_format_stata_dictionary: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.314 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_format_sav.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.315 INFO fuzzer_profile - accummulate_profile: fuzz_format_stata_dictionary: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_format_sav.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.315 INFO fuzzer_profile - accummulate_profile: fuzz_format_stata_dictionary: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.315 INFO fuzzer_profile - accummulate_profile: fuzz_format_stata_dictionary: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.315 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas7bdat: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.315 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.315 INFO fuzzer_profile - accummulate_profile: fuzz_format_stata_dictionary: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.315 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_format_sas7bdat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.316 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.316 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_format_sas7bdat.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_format_sas7bdat.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.320 INFO fuzzer_profile - accummulate_profile: fuzz_format_spss_commands: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.320 INFO fuzzer_profile - accummulate_profile: fuzz_format_spss_commands: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.320 INFO fuzzer_profile - accummulate_profile: fuzz_format_spss_commands: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.321 INFO fuzzer_profile - accummulate_profile: fuzz_format_spss_commands: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.321 INFO fuzzer_profile - accummulate_profile: fuzz_format_spss_commands: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.321 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas7bcat: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.322 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas7bcat: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.322 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas7bcat: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.322 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas7bcat: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.322 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas7bcat: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.324 INFO fuzzer_profile - accummulate_profile: fuzz_format_xport: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.324 INFO fuzzer_profile - accummulate_profile: fuzz_format_xport: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.324 INFO fuzzer_profile - accummulate_profile: fuzz_format_xport: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.324 INFO fuzzer_profile - accummulate_profile: fuzz_format_xport: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.325 INFO fuzzer_profile - accummulate_profile: fuzz_format_xport: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.333 INFO fuzzer_profile - accummulate_profile: fuzz_format_por: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.333 INFO fuzzer_profile - accummulate_profile: fuzz_format_por: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.333 INFO fuzzer_profile - accummulate_profile: fuzz_format_por: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.333 INFO fuzzer_profile - accummulate_profile: fuzz_format_por: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.334 INFO fuzzer_profile - accummulate_profile: fuzz_format_por: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.334 INFO fuzzer_profile - accummulate_profile: fuzz_format_dta: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.335 INFO fuzzer_profile - accummulate_profile: fuzz_format_dta: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.335 INFO fuzzer_profile - accummulate_profile: fuzz_format_dta: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.335 INFO fuzzer_profile - accummulate_profile: fuzz_format_dta: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.335 INFO fuzzer_profile - accummulate_profile: fuzz_format_dta: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.340 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas7bdat: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.341 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas7bdat: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.341 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas7bdat: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.341 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas7bdat: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.341 INFO fuzzer_profile - accummulate_profile: fuzz_format_sas7bdat: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.356 INFO fuzzer_profile - accummulate_profile: fuzz_format_sav: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.356 INFO fuzzer_profile - accummulate_profile: fuzz_format_sav: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.357 INFO fuzzer_profile - accummulate_profile: fuzz_format_sav: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.357 INFO fuzzer_profile - accummulate_profile: fuzz_format_sav: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.357 INFO fuzzer_profile - accummulate_profile: fuzz_format_sav: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.584 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.584 INFO project_profile - __init__: Creating merged profile of 11 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.585 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.585 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.585 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.608 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.609 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:8:7, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.609 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:9:8, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.609 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:9, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.609 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:10, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.609 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.610 INFO project_profile - __init__: Line numbers are different in the same function: read_bytes:69:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.610 INFO project_profile - __init__: Line numbers are different in the same function: read_bytes:70:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.610 INFO project_profile - __init__: Line numbers are different in the same function: read_bytes:71:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.611 INFO project_profile - __init__: Line numbers are different in the same function: read_bytes:72:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.613 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.613 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.616 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_grammar_spss_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.616 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports-by-target/20240618/fuzz_grammar_spss_format/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.616 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.667 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.667 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_compression_sav Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.667 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports-by-target/20240618/fuzz_compression_sav/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.667 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.717 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.718 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_format_stata_dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.718 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports-by-target/20240618/fuzz_format_stata_dictionary/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.722 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.771 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.772 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_format_sas_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.772 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports-by-target/20240618/fuzz_format_sas_commands/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.780 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.829 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.830 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_format_spss_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.830 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports-by-target/20240618/fuzz_format_spss_commands/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.830 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.837 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.837 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.837 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.886 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.888 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_format_sas7bcat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.888 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports-by-target/20240618/fuzz_format_sas7bcat/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.896 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.943 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.945 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_format_xport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.945 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports-by-target/20240618/fuzz_format_xport/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:38.953 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.002 INFO analysis - overlay_calltree_with_coverage: [+] found 41 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.004 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_format_dta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.004 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports-by-target/20240618/fuzz_format_dta/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.017 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.067 INFO analysis - overlay_calltree_with_coverage: [+] found 50 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.070 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_format_por Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.070 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports-by-target/20240618/fuzz_format_por/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.079 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.130 INFO analysis - overlay_calltree_with_coverage: [+] found 47 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.135 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_format_sas7bdat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.135 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports-by-target/20240618/fuzz_format_sas7bdat/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.145 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.193 INFO analysis - overlay_calltree_with_coverage: [+] found 46 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.198 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_format_sav Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.198 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports-by-target/20240618/fuzz_format_sav/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.213 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.264 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FSMijT2WIi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dv4eaJyQGY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Vaz0OYA7a9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ao3spwC3Tt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CdEpreGnx2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bsQbO2VHn6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ff5CD96c7D.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PUGNVv17ya.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rv2MC3cPp9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CVxRHdg4yJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PUGNVv17ya.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dv4eaJyQGY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rv2MC3cPp9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ff5CD96c7D.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bsQbO2VHn6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CdEpreGnx2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Vaz0OYA7a9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ao3spwC3Tt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FSMijT2WIi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CVxRHdg4yJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ff5CD96c7D.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dv4eaJyQGY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PUGNVv17ya.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FSMijT2WIi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ao3spwC3Tt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CVxRHdg4yJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CdEpreGnx2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bsQbO2VHn6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Vaz0OYA7a9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rv2MC3cPp9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.283 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.283 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.283 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.283 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.289 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.290 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.299 INFO html_report - create_all_function_table: Assembled a total of 396 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.299 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.320 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.320 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.320 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.320 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.320 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.320 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.748 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.989 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_grammar_spss_format_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:39.989 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.026 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.026 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.139 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.139 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.140 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.140 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.141 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.141 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10 -- : 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.142 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.142 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.151 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_compression_sav_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.151 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.186 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.186 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.249 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.249 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.250 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.250 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.251 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.251 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 74 -- : 74 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.251 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.251 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.294 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_format_stata_dictionary_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.294 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (60 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.337 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.337 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.407 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.407 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.409 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.409 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.409 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.409 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 93 -- : 93 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.410 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.410 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.466 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_format_sas_commands_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.466 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (77 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.511 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.511 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.587 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.588 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.589 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.589 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.590 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.590 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 89 -- : 89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.590 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.590 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.644 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_format_spss_commands_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.644 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (74 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.686 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.686 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.759 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.759 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.761 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.761 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.762 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.762 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 168 -- : 168 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.762 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.763 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.856 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_format_sas7bcat_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.856 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (139 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.900 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.900 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.977 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.977 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.979 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.979 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.980 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.980 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 220 -- : 220 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.980 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:40.981 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.096 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_format_xport_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.097 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (182 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.212 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.212 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.290 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.291 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.292 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.292 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.294 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.294 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 264 -- : 264 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.294 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.295 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.434 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_format_dta_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.434 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (219 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.490 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.490 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.562 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.562 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.564 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.564 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.565 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.566 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 239 -- : 239 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.566 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.566 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.692 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_format_por_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.692 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.747 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.747 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.831 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.831 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.833 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.833 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.835 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.835 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 252 -- : 252 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.835 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.835 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.966 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_format_sas7bdat_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:41.966 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (204 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.022 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.022 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.109 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.110 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.112 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.112 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.113 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.114 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 307 -- : 307 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.114 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.114 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.343 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_format_sav_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.343 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (247 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.394 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.394 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.470 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.470 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.473 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.473 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.473 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.801 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.801 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.802 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:42.802 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.241 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.241 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.247 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.248 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.248 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.672 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.673 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.679 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.680 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.680 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['readstat_value_is_missing', 'sas_rle_compressed_len'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.691 INFO html_report - create_all_function_table: Assembled a total of 396 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.695 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.702 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.702 INFO engine_input - analysis_func: Generating input for fuzz_grammar_spss_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.703 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.703 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.703 INFO engine_input - analysis_func: Generating input for fuzz_compression_sav Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.704 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sav_decompress_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.704 INFO engine_input - analysis_func: Generating input for fuzz_format_stata_dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.705 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unistd_io_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.706 INFO engine_input - analysis_func: Generating input for fuzz_format_sas_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.706 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: readstat_schema_find_or_create_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: readstat_copy_lower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unistd_io_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.707 INFO engine_input - analysis_func: Generating input for fuzz_format_spss_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.707 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: readstat_schema_find_or_create_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unistd_io_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.708 INFO engine_input - analysis_func: Generating input for fuzz_format_sas7bcat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.708 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unistd_io_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sas_read_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.709 INFO engine_input - analysis_func: Generating input for fuzz_format_xport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.709 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cnxptiee Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xport_read_table_name_record Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unistd_io_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: readstat_parse_xport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xport_process_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.710 INFO engine_input - analysis_func: Generating input for fuzz_format_dta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unistd_io_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dta_ctx_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: readstat_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dta_ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dta_read_label_and_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.711 INFO engine_input - analysis_func: Generating input for fuzz_format_por Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: readstat_parse_por Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ck_str_hash_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unistd_io_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: por_utf8_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.712 INFO engine_input - analysis_func: Generating input for fuzz_format_sas7bdat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.713 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: readstat_parse_sas7bdat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unistd_io_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sas7bdat_parse_amd_pages_pass1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sas_read_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.714 INFO engine_input - analysis_func: Generating input for fuzz_format_sav Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.714 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: build_lookup_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sav_parse_records_pass2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unistd_io_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sav_ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.715 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.715 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.715 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.718 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.718 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.747 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.747 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.747 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.748 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.748 INFO annotated_cfg - analysis_func: Analysing: fuzz_grammar_spss_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.748 INFO annotated_cfg - analysis_func: Analysing: fuzz_compression_sav Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.748 INFO annotated_cfg - analysis_func: Analysing: fuzz_format_stata_dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.748 INFO annotated_cfg - analysis_func: Analysing: fuzz_format_sas_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.749 INFO annotated_cfg - analysis_func: Analysing: fuzz_format_spss_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.749 INFO annotated_cfg - analysis_func: Analysing: fuzz_format_sas7bcat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.750 INFO annotated_cfg - analysis_func: Analysing: fuzz_format_xport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.751 INFO annotated_cfg - analysis_func: Analysing: fuzz_format_dta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.751 INFO annotated_cfg - analysis_func: Analysing: fuzz_format_por Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.752 INFO annotated_cfg - analysis_func: Analysing: fuzz_format_sas7bdat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.753 INFO annotated_cfg - analysis_func: Analysing: fuzz_format_sav Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_grammar_spss_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_compression_sav Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_format_stata_dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_format_sas_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_format_spss_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_format_sas7bcat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_format_xport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_format_dta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_format_por Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.757 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_format_sas7bdat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.757 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/readstat/reports/20240618/linux -- fuzz_format_sav Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.758 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.764 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.771 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.778 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.782 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.791 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.794 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.794 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.800 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.804 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.808 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:43.813 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:46.694 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:46.900 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:46.900 INFO debug_info - create_friendly_debug_types: Have to create for 13315 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:46.934 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:47.023 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:47.035 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:47.047 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:47.059 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:47.500 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/fuzz/fuzz_format.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/fuzz/fuzz_format_por.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/test/test_buffer_io.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/readstat_parser.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/spss/readstat_por_read.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/spss/readstat_spss.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/spss/readstat_spss_parse.rl ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/CKHashTable.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/readstat_convert.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/readstat_io_unistd.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/readstat_malloc.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/readstat_value.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/readstat_variable.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/spss/readstat_por.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/spss/readstat_por_parse.rl ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/fuzz/fuzz_format_sas7bcat.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/sas/readstat_sas7bcat_read.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/readstat_bits.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/sas/readstat_sas.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/readstat_writer.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/fuzz/fuzz_format_spss_commands.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/txt/readstat_spss_commands_read.rl ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/txt/readstat_schema.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/txt/commands_util.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/txt/readstat_copy.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/fuzz/fuzz_format_sav.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/spss/readstat_sav_read.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/spss/readstat_zsav_read.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/spss/readstat_sav.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/spss/readstat_sav_compress.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/spss/readstat_sav_parse.rl ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/spss/readstat_sav_parse_timestamp.rl ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/sas/ieee.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/fuzz/fuzz_format_xport.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/sas/readstat_xport_read.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/sas/readstat_xport.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/fuzz/fuzz_format_stata_dictionary.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/txt/readstat_stata_dictionary_read.rl ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/fuzz/fuzz_format_dta.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/stata/readstat_dta_read.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/stata/readstat_dta.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/stata/readstat_dta_parse_timestamp.rl ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/fuzz/fuzz_compression_sav.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/fuzz/fuzz_grammar_spss_format.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/fuzz/fuzz_format_sas7bdat.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/sas/readstat_sas7bdat_read.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/sas/readstat_sas_rle.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/readstat_error.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/fuzz/fuzz_format_sas_commands.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/readstat/src/txt/readstat_sas_commands_read.rl ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:47.830 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-18 10:11:47.830 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FSMijT2WIi.data [Content-Type=application/octet-stream]... Step #8: / [0/218 files][ 0.0 B/ 26.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ff5CD96c7D.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/218 files][ 0.0 B/ 26.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/218 files][ 0.0 B/ 26.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PUGNVv17ya.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/218 files][ 0.0 B/ 26.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/218 files][ 12.0 KiB/ 26.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/218 files][436.4 KiB/ 26.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FSMijT2WIi.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/218 files][ 1.1 MiB/ 26.0 MiB] 4% Done / [1/218 files][ 1.1 MiB/ 26.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [1/218 files][ 1.1 MiB/ 26.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/218 files][ 1.1 MiB/ 26.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [1/218 files][ 1.1 MiB/ 26.0 MiB] 4% Done / [2/218 files][ 1.1 MiB/ 26.0 MiB] 4% Done / [3/218 files][ 1.3 MiB/ 26.0 MiB] 4% Done / [4/218 files][ 1.3 MiB/ 26.0 MiB] 4% Done / [5/218 files][ 1.8 MiB/ 26.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: / [5/218 files][ 1.8 MiB/ 26.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_format_dta_colormap.png [Content-Type=image/png]... Step #8: / [5/218 files][ 1.8 MiB/ 26.0 MiB] 6% Done / [5/218 files][ 1.8 MiB/ 26.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dv4eaJyQGY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/218 files][ 1.8 MiB/ 26.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/218 files][ 1.8 MiB/ 26.0 MiB] 6% Done / [6/218 files][ 1.8 MiB/ 26.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dv4eaJyQGY.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/218 files][ 1.8 MiB/ 26.0 MiB] 6% Done / [7/218 files][ 1.8 MiB/ 26.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PUGNVv17ya.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/218 files][ 1.8 MiB/ 26.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CVxRHdg4yJ.data [Content-Type=application/octet-stream]... Step #8: / [7/218 files][ 1.8 MiB/ 26.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_format_xport.covreport [Content-Type=application/octet-stream]... Step #8: / [7/218 files][ 1.8 MiB/ 26.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bsQbO2VHn6.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/218 files][ 1.8 MiB/ 26.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/218 files][ 1.8 MiB/ 26.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [7/218 files][ 1.8 MiB/ 26.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rv2MC3cPp9.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/218 files][ 2.0 MiB/ 26.0 MiB] 7% Done / [8/218 files][ 2.0 MiB/ 26.0 MiB] 7% Done / [9/218 files][ 2.0 MiB/ 26.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data [Content-Type=application/octet-stream]... Step #8: / [10/218 files][ 2.0 MiB/ 26.0 MiB] 7% Done / [10/218 files][ 2.0 MiB/ 26.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PUGNVv17ya.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [10/218 files][ 2.0 MiB/ 26.0 MiB] 7% Done / [10/218 files][ 2.0 MiB/ 26.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_format_dta.covreport [Content-Type=application/octet-stream]... Step #8: / [10/218 files][ 2.0 MiB/ 26.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bsQbO2VHn6.data [Content-Type=application/octet-stream]... Step #8: / [10/218 files][ 2.0 MiB/ 26.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_format_spss_commands_colormap.png [Content-Type=image/png]... Step #8: / [10/218 files][ 2.1 MiB/ 26.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vaz0OYA7a9.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/218 files][ 2.1 MiB/ 26.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dv4eaJyQGY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/218 files][ 2.3 MiB/ 26.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_format_sas_commands.covreport [Content-Type=application/octet-stream]... Step #8: / [10/218 files][ 2.3 MiB/ 26.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [10/218 files][ 2.3 MiB/ 26.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_compression_sav.covreport [Content-Type=application/octet-stream]... Step #8: / [10/218 files][ 2.3 MiB/ 26.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [10/218 files][ 2.3 MiB/ 26.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [10/218 files][ 2.3 MiB/ 26.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_grammar_spss_format.covreport [Content-Type=application/octet-stream]... Step #8: / [10/218 files][ 2.3 MiB/ 26.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ff5CD96c7D.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/218 files][ 2.3 MiB/ 26.0 MiB] 8% Done / [11/218 files][ 2.3 MiB/ 26.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/218 files][ 2.3 MiB/ 26.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_format_sav_colormap.png [Content-Type=image/png]... Step #8: / [11/218 files][ 2.3 MiB/ 26.0 MiB] 8% Done / [11/218 files][ 2.3 MiB/ 26.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_format_sas7bcat.covreport [Content-Type=application/octet-stream]... Step #8: / [11/218 files][ 2.3 MiB/ 26.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FSMijT2WIi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/218 files][ 2.3 MiB/ 26.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [11/218 files][ 2.3 MiB/ 26.0 MiB] 8% Done / [12/218 files][ 2.6 MiB/ 26.0 MiB] 10% Done / [13/218 files][ 2.9 MiB/ 26.0 MiB] 11% Done / [14/218 files][ 3.2 MiB/ 26.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_format_spss_commands.covreport [Content-Type=application/octet-stream]... Step #8: / [14/218 files][ 3.2 MiB/ 26.0 MiB] 12% Done / [15/218 files][ 3.2 MiB/ 26.0 MiB] 12% Done / [16/218 files][ 3.2 MiB/ 26.0 MiB] 12% Done / [17/218 files][ 3.2 MiB/ 26.0 MiB] 12% Done / [18/218 files][ 3.2 MiB/ 26.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_grammar_spss_format_colormap.png [Content-Type=image/png]... Step #8: / [18/218 files][ 3.2 MiB/ 26.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PUGNVv17ya.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_format_sas7bdat_colormap.png [Content-Type=image/png]... Step #8: / [18/218 files][ 3.2 MiB/ 26.0 MiB] 12% Done / [19/218 files][ 3.2 MiB/ 26.0 MiB] 12% Done / [20/218 files][ 3.2 MiB/ 26.0 MiB] 12% Done / [20/218 files][ 3.2 MiB/ 26.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CdEpreGnx2.data [Content-Type=application/octet-stream]... Step #8: / [20/218 files][ 3.9 MiB/ 26.0 MiB] 14% Done / [21/218 files][ 3.9 MiB/ 26.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rv2MC3cPp9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/218 files][ 4.0 MiB/ 26.0 MiB] 15% Done - - [21/218 files][ 4.0 MiB/ 26.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ao3spwC3Tt.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/218 files][ 4.0 MiB/ 26.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ao3spwC3Tt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [21/218 files][ 4.0 MiB/ 26.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [21/218 files][ 4.0 MiB/ 26.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/218 files][ 4.0 MiB/ 26.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [21/218 files][ 4.6 MiB/ 26.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_format_xport_colormap.png [Content-Type=image/png]... Step #8: - [21/218 files][ 4.6 MiB/ 26.0 MiB] 17% Done - [22/218 files][ 4.6 MiB/ 26.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [23/218 files][ 4.6 MiB/ 26.0 MiB] 17% Done - [24/218 files][ 4.6 MiB/ 26.0 MiB] 17% Done - [24/218 files][ 4.6 MiB/ 26.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/218 files][ 4.6 MiB/ 26.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dv4eaJyQGY.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [24/218 files][ 4.6 MiB/ 26.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [24/218 files][ 4.6 MiB/ 26.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [24/218 files][ 4.6 MiB/ 26.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CVxRHdg4yJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [24/218 files][ 4.6 MiB/ 26.0 MiB] 17% Done - [24/218 files][ 4.6 MiB/ 26.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CVxRHdg4yJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [24/218 files][ 4.6 MiB/ 26.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/218 files][ 4.6 MiB/ 26.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_format_sas7bdat.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/218 files][ 4.6 MiB/ 26.0 MiB] 17% Done - [24/218 files][ 4.6 MiB/ 26.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ao3spwC3Tt.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/218 files][ 4.7 MiB/ 26.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/218 files][ 4.8 MiB/ 26.0 MiB] 18% Done - [25/218 files][ 4.8 MiB/ 26.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rv2MC3cPp9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/218 files][ 4.8 MiB/ 26.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CdEpreGnx2.data.yaml [Content-Type=application/octet-stream]... Step #8: - [26/218 files][ 4.8 MiB/ 26.0 MiB] 18% Done - [27/218 files][ 4.8 MiB/ 26.0 MiB] 18% Done - [27/218 files][ 4.8 MiB/ 26.0 MiB] 18% Done - [27/218 files][ 4.8 MiB/ 26.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dv4eaJyQGY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/218 files][ 4.8 MiB/ 26.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ao3spwC3Tt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/218 files][ 4.8 MiB/ 26.0 MiB] 18% Done - [28/218 files][ 4.8 MiB/ 26.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4FUeEcp1Zv.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [28/218 files][ 4.8 MiB/ 26.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_compression_sav_colormap.png [Content-Type=image/png]... Step #8: - [28/218 files][ 4.8 MiB/ 26.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rv2MC3cPp9.data [Content-Type=application/octet-stream]... Step #8: - [28/218 files][ 4.8 MiB/ 26.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [28/218 files][ 4.8 MiB/ 26.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/spss/readstat_zsav_read.c [Content-Type=text/x-csrc]... Step #8: - [28/218 files][ 5.0 MiB/ 26.0 MiB] 19% Done - [28/218 files][ 5.0 MiB/ 26.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ff5CD96c7D.data.yaml [Content-Type=application/octet-stream]... Step #8: - [28/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [29/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done - [29/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_format_sav.covreport [Content-Type=application/octet-stream]... Step #8: - [29/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ff5CD96c7D.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CdEpreGnx2.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done - [29/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done - [30/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/spss/readstat_spss.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FSMijT2WIi.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [31/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done - [31/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done - [31/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done - [32/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done - [32/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CdEpreGnx2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done - [33/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/spss/readstat_sav_read.c [Content-Type=text/x-csrc]... Step #8: - [33/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ff5CD96c7D.data [Content-Type=application/octet-stream]... Step #8: - [33/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done - [34/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vaz0OYA7a9.data [Content-Type=application/octet-stream]... Step #8: - [35/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done - [35/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done - [36/218 files][ 5.3 MiB/ 26.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_format_sas_commands_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/218 files][ 6.4 MiB/ 26.0 MiB] 24% Done - [36/218 files][ 6.4 MiB/ 26.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bsQbO2VHn6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_format_stata_dictionary_colormap.png [Content-Type=image/png]... Step #8: - [36/218 files][ 6.9 MiB/ 26.0 MiB] 26% Done - [36/218 files][ 7.1 MiB/ 26.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dv4eaJyQGY.data.yaml [Content-Type=application/octet-stream]... Step #8: - [36/218 files][ 7.8 MiB/ 26.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ff5CD96c7D.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [36/218 files][ 7.9 MiB/ 26.0 MiB] 30% Done - [37/218 files][ 7.9 MiB/ 26.0 MiB] 30% Done - [38/218 files][ 7.9 MiB/ 26.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [39/218 files][ 7.9 MiB/ 26.0 MiB] 30% Done - [39/218 files][ 7.9 MiB/ 26.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [40/218 files][ 8.9 MiB/ 26.0 MiB] 34% Done - [40/218 files][ 8.9 MiB/ 26.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ao3spwC3Tt.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vaz0OYA7a9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [40/218 files][ 8.9 MiB/ 26.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CdEpreGnx2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [40/218 files][ 8.9 MiB/ 26.0 MiB] 34% Done - [40/218 files][ 8.9 MiB/ 26.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FSMijT2WIi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bsQbO2VHn6.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [40/218 files][ 8.9 MiB/ 26.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bsQbO2VHn6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [40/218 files][ 8.9 MiB/ 26.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [40/218 files][ 8.9 MiB/ 26.0 MiB] 34% Done - [40/218 files][ 8.9 MiB/ 26.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/218 files][ 8.9 MiB/ 26.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/spss/readstat_spss_parse.c [Content-Type=text/x-csrc]... Step #8: - [40/218 files][ 8.9 MiB/ 26.0 MiB] 34% Done - [41/218 files][ 8.9 MiB/ 26.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bsQbO2VHn6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [42/218 files][ 8.9 MiB/ 26.0 MiB] 34% Done - [42/218 files][ 8.9 MiB/ 26.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PUGNVv17ya.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PUGNVv17ya.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [42/218 files][ 9.2 MiB/ 26.0 MiB] 35% Done - [42/218 files][ 9.2 MiB/ 26.0 MiB] 35% Done - [42/218 files][ 9.2 MiB/ 26.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_format_por_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [42/218 files][ 9.2 MiB/ 26.0 MiB] 35% Done - [42/218 files][ 9.2 MiB/ 26.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vaz0OYA7a9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CdEpreGnx2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [42/218 files][ 9.2 MiB/ 26.0 MiB] 35% Done - [42/218 files][ 9.2 MiB/ 26.0 MiB] 35% Done - [42/218 files][ 9.2 MiB/ 26.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_format_stata_dictionary.covreport [Content-Type=application/octet-stream]... Step #8: - [42/218 files][ 9.2 MiB/ 26.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CVxRHdg4yJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [42/218 files][ 9.2 MiB/ 26.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/218 files][ 9.2 MiB/ 26.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CVxRHdg4yJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [42/218 files][ 9.2 MiB/ 26.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vaz0OYA7a9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [42/218 files][ 9.2 MiB/ 26.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vaz0OYA7a9.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/218 files][ 9.3 MiB/ 26.0 MiB] 35% Done - [42/218 files][ 9.3 MiB/ 26.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CVxRHdg4yJ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [42/218 files][ 9.3 MiB/ 26.0 MiB] 35% Done - [42/218 files][ 9.3 MiB/ 26.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_format_por.covreport [Content-Type=application/octet-stream]... Step #8: - [42/218 files][ 9.3 MiB/ 26.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/218 files][ 9.3 MiB/ 26.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rv2MC3cPp9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [42/218 files][ 9.3 MiB/ 26.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/218 files][ 9.3 MiB/ 26.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [42/218 files][ 9.3 MiB/ 26.0 MiB] 35% Done - [42/218 files][ 9.3 MiB/ 26.0 MiB] 35% Done - [43/218 files][ 9.3 MiB/ 26.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_wchar_t.h [Content-Type=text/x-chdr]... Step #8: - [43/218 files][ 9.3 MiB/ 26.0 MiB] 35% Done - [44/218 files][ 9.3 MiB/ 26.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: - [44/218 files][ 9.3 MiB/ 26.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: - [44/218 files][ 9.6 MiB/ 26.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [45/218 files][ 9.6 MiB/ 26.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [45/218 files][ 9.6 MiB/ 26.0 MiB] 36% Done - [45/218 files][ 9.6 MiB/ 26.0 MiB] 36% Done - [45/218 files][ 9.6 MiB/ 26.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/readstat.h [Content-Type=text/x-chdr]... Step #8: - [46/218 files][ 9.6 MiB/ 26.0 MiB] 36% Done - [46/218 files][ 9.6 MiB/ 26.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/readstat_variable.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/readstat_iconv.h [Content-Type=text/x-chdr]... Step #8: - [46/218 files][ 10.1 MiB/ 26.0 MiB] 38% Done - [47/218 files][ 10.1 MiB/ 26.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/readstat_bits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/readstat_io_unistd.h [Content-Type=text/x-chdr]... Step #8: - [47/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/spss/readstat_sav.c [Content-Type=text/x-csrc]... Step #8: - [47/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/readstat_io_unistd.c [Content-Type=text/x-csrc]... Step #8: - [47/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/readstat_error.c [Content-Type=text/x-csrc]... Step #8: - [47/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done - [48/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done - [49/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done - [49/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/iconv.h [Content-Type=text/x-chdr]... Step #8: - [49/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/readstat_writer.c [Content-Type=text/x-csrc]... Step #8: - [49/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done - [49/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done - [49/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done - [49/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done - [49/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done - [50/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done - [50/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/CKHashTable.c [Content-Type=text/x-csrc]... Step #8: - [50/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/readstat_value.c [Content-Type=text/x-csrc]... Step #8: - [50/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/readstat_parser.c [Content-Type=text/x-csrc]... Step #8: - [50/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/CKHashTable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/readstat_convert.c [Content-Type=text/x-csrc]... Step #8: - [50/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done - [50/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done - [51/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done - [52/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done - [53/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FSMijT2WIi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [53/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rv2MC3cPp9.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [53/218 files][ 10.3 MiB/ 26.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_format_sas7bcat_colormap.png [Content-Type=image/png]... Step #8: - [53/218 files][ 10.4 MiB/ 26.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ao3spwC3Tt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [53/218 files][ 10.4 MiB/ 26.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/spss/readstat_por_read.c [Content-Type=text/x-csrc]... Step #8: - [53/218 files][ 10.4 MiB/ 26.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/spss/readstat_sav_compress.h [Content-Type=text/x-chdr]... Step #8: - [53/218 files][ 10.5 MiB/ 26.0 MiB] 40% Done - [54/218 files][ 10.5 MiB/ 26.0 MiB] 40% Done - [55/218 files][ 10.5 MiB/ 26.0 MiB] 40% Done - [56/218 files][ 10.5 MiB/ 26.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/spss/readstat_por.c [Content-Type=text/x-csrc]... Step #8: - [57/218 files][ 10.5 MiB/ 26.0 MiB] 40% Done - [57/218 files][ 10.5 MiB/ 26.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/spss/readstat_sav_parse_timestamp.c [Content-Type=text/x-csrc]... Step #8: - [57/218 files][ 10.7 MiB/ 26.0 MiB] 41% Done - [58/218 files][ 10.7 MiB/ 26.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/readstat_malloc.c [Content-Type=text/x-csrc]... Step #8: - [58/218 files][ 11.1 MiB/ 26.0 MiB] 42% Done - [59/218 files][ 11.1 MiB/ 26.0 MiB] 42% Done - [60/218 files][ 11.1 MiB/ 26.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/spss/readstat_por.h [Content-Type=text/x-chdr]... Step #8: - [60/218 files][ 11.1 MiB/ 26.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/spss/readstat_sav_parse.rl [Content-Type=application/octet-stream]... Step #8: - [61/218 files][ 11.1 MiB/ 26.0 MiB] 42% Done - [62/218 files][ 11.1 MiB/ 26.0 MiB] 42% Done - [62/218 files][ 11.1 MiB/ 26.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/spss/readstat_sav_parse_timestamp.rl [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/spss/readstat_por_parse.c [Content-Type=text/x-csrc]... Step #8: - [62/218 files][ 11.2 MiB/ 26.0 MiB] 43% Done - [62/218 files][ 11.2 MiB/ 26.0 MiB] 43% Done - [63/218 files][ 11.2 MiB/ 26.0 MiB] 43% Done - [64/218 files][ 11.2 MiB/ 26.0 MiB] 43% Done - [65/218 files][ 11.2 MiB/ 26.0 MiB] 43% Done - [66/218 files][ 11.2 MiB/ 26.0 MiB] 43% Done - [67/218 files][ 11.2 MiB/ 26.0 MiB] 43% Done - [68/218 files][ 11.2 MiB/ 26.0 MiB] 43% Done - [69/218 files][ 11.2 MiB/ 26.0 MiB] 43% Done - [70/218 files][ 11.2 MiB/ 26.0 MiB] 43% Done - [71/218 files][ 11.2 MiB/ 26.0 MiB] 43% Done - [72/218 files][ 11.3 MiB/ 26.0 MiB] 43% Done - [73/218 files][ 11.3 MiB/ 26.0 MiB] 43% Done - [74/218 files][ 11.3 MiB/ 26.0 MiB] 43% Done - [75/218 files][ 11.3 MiB/ 26.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/spss/readstat_sav.h [Content-Type=text/x-chdr]... Step #8: - [76/218 files][ 11.5 MiB/ 26.0 MiB] 44% Done - [76/218 files][ 11.5 MiB/ 26.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/spss/readstat_spss_parse.rl [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/spss/readstat_sav_parse.c [Content-Type=text/x-csrc]... Step #8: - [76/218 files][ 11.6 MiB/ 26.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/spss/readstat_por_parse.rl [Content-Type=application/octet-stream]... Step #8: - [76/218 files][ 11.6 MiB/ 26.0 MiB] 44% Done - [76/218 files][ 11.6 MiB/ 26.0 MiB] 44% Done - [77/218 files][ 11.6 MiB/ 26.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/spss/readstat_sav_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/spss/readstat_spss.c [Content-Type=text/x-csrc]... Step #8: - [77/218 files][ 11.6 MiB/ 26.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/stata/readstat_dta.c [Content-Type=text/x-csrc]... Step #8: - [77/218 files][ 11.6 MiB/ 26.0 MiB] 44% Done - [77/218 files][ 11.6 MiB/ 26.0 MiB] 44% Done - [78/218 files][ 11.6 MiB/ 26.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/stata/readstat_dta_read.c [Content-Type=text/x-csrc]... Step #8: - [78/218 files][ 11.6 MiB/ 26.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/stata/readstat_dta.h [Content-Type=text/x-chdr]... Step #8: - [78/218 files][ 11.6 MiB/ 26.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/stata/readstat_dta_parse_timestamp.rl [Content-Type=application/octet-stream]... Step #8: - [78/218 files][ 11.6 MiB/ 26.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/sas/readstat_xport.c [Content-Type=text/x-csrc]... Step #8: - [79/218 files][ 12.3 MiB/ 26.0 MiB] 47% Done - [79/218 files][ 12.6 MiB/ 26.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/stata/readstat_dta_parse_timestamp.c [Content-Type=text/x-csrc]... Step #8: - [80/218 files][ 12.6 MiB/ 26.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/sas/readstat_xport.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/sas/readstat_sas.h [Content-Type=text/x-chdr]... Step #8: - [80/218 files][ 12.8 MiB/ 26.0 MiB] 49% Done - [80/218 files][ 13.6 MiB/ 26.0 MiB] 52% Done - [80/218 files][ 13.6 MiB/ 26.0 MiB] 52% Done - [81/218 files][ 13.6 MiB/ 26.0 MiB] 52% Done - [82/218 files][ 13.9 MiB/ 26.0 MiB] 53% Done - [83/218 files][ 13.9 MiB/ 26.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/sas/ieee.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/sas/readstat_xport_read.c [Content-Type=text/x-csrc]... Step #8: - [83/218 files][ 16.2 MiB/ 26.0 MiB] 62% Done - [84/218 files][ 16.5 MiB/ 26.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/sas/readstat_sas.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/sas/readstat_sas_rle.c [Content-Type=text/x-csrc]... Step #8: - [84/218 files][ 17.3 MiB/ 26.0 MiB] 66% Done - [85/218 files][ 18.0 MiB/ 26.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/sas/readstat_sas7bdat_read.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/sas/readstat_sas7bcat_read.c [Content-Type=text/x-csrc]... Step #8: - [85/218 files][ 18.6 MiB/ 26.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/txt/readstat_schema.c [Content-Type=text/x-csrc]... Step #8: - [85/218 files][ 18.8 MiB/ 26.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/test/test_buffer_io.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/fuzz/fuzz_format_sav.c [Content-Type=text/x-csrc]... Step #8: - [85/218 files][ 19.0 MiB/ 26.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/fuzz/fuzz_compression_sav.c [Content-Type=text/x-csrc]... Step #8: - [85/218 files][ 19.0 MiB/ 26.0 MiB] 73% Done - [85/218 files][ 19.0 MiB/ 26.0 MiB] 73% Done - [86/218 files][ 19.0 MiB/ 26.0 MiB] 73% Done - [87/218 files][ 19.0 MiB/ 26.0 MiB] 73% Done - [88/218 files][ 19.0 MiB/ 26.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/fuzz/fuzz_format_xport.c [Content-Type=text/x-csrc]... Step #8: - [89/218 files][ 19.0 MiB/ 26.0 MiB] 73% Done - [90/218 files][ 19.0 MiB/ 26.0 MiB] 73% Done - [90/218 files][ 19.0 MiB/ 26.0 MiB] 73% Done - [91/218 files][ 19.4 MiB/ 26.0 MiB] 74% Done - [92/218 files][ 19.4 MiB/ 26.0 MiB] 74% Done - [92/218 files][ 19.4 MiB/ 26.0 MiB] 74% Done - [93/218 files][ 19.4 MiB/ 26.0 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/fuzz/fuzz_format_sas_commands.c [Content-Type=text/x-csrc]... Step #8: - [93/218 files][ 19.4 MiB/ 26.0 MiB] 74% Done - [94/218 files][ 19.4 MiB/ 26.0 MiB] 74% Done - [94/218 files][ 19.4 MiB/ 26.0 MiB] 74% Done - [94/218 files][ 19.4 MiB/ 26.0 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/fuzz/fuzz_format_sas7bdat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/fuzz/fuzz_format_sas7bcat.c [Content-Type=text/x-csrc]... Step #8: - [94/218 files][ 19.5 MiB/ 26.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/fuzz/fuzz_format_por.c [Content-Type=text/x-csrc]... Step #8: - [94/218 files][ 19.5 MiB/ 26.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/fuzz/fuzz_format_stata_dictionary.c [Content-Type=text/x-csrc]... Step #8: - [95/218 files][ 19.5 MiB/ 26.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/fuzz/fuzz_grammar_spss_format.c [Content-Type=text/x-csrc]... Step #8: - [96/218 files][ 19.5 MiB/ 26.0 MiB] 75% Done - [97/218 files][ 19.5 MiB/ 26.0 MiB] 75% Done - [98/218 files][ 19.5 MiB/ 26.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/fuzz/fuzz_format_dta.c [Content-Type=text/x-csrc]... Step #8: - [99/218 files][ 19.5 MiB/ 26.0 MiB] 75% Done - [100/218 files][ 19.5 MiB/ 26.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/fuzz/fuzz_format_spss_commands.c [Content-Type=text/x-csrc]... Step #8: - [100/218 files][ 19.5 MiB/ 26.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/txt/commands_util.h [Content-Type=text/x-chdr]... Step #8: \ \ [100/218 files][ 19.5 MiB/ 26.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/fuzz/fuzz_format.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/txt/readstat_sas_commands_read.c [Content-Type=text/x-csrc]... Step #8: \ [100/218 files][ 19.5 MiB/ 26.0 MiB] 75% Done \ [100/218 files][ 19.5 MiB/ 26.0 MiB] 75% Done \ [101/218 files][ 19.5 MiB/ 26.0 MiB] 75% Done \ [102/218 files][ 19.5 MiB/ 26.0 MiB] 75% Done \ [103/218 files][ 19.5 MiB/ 26.0 MiB] 75% Done \ [103/218 files][ 19.5 MiB/ 26.0 MiB] 75% Done \ [104/218 files][ 19.5 MiB/ 26.0 MiB] 75% Done \ [104/218 files][ 19.7 MiB/ 26.0 MiB] 75% Done \ [104/218 files][ 19.8 MiB/ 26.0 MiB] 76% Done \ [105/218 files][ 19.8 MiB/ 26.0 MiB] 76% Done \ [105/218 files][ 19.8 MiB/ 26.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/txt/readstat_stata_dictionary_read.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/test/test_buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/txt/readstat_spss_commands_read.rl [Content-Type=application/octet-stream]... Step #8: \ [105/218 files][ 20.1 MiB/ 26.0 MiB] 77% Done \ [105/218 files][ 20.3 MiB/ 26.0 MiB] 78% Done \ [105/218 files][ 20.3 MiB/ 26.0 MiB] 78% Done \ [106/218 files][ 20.3 MiB/ 26.0 MiB] 78% Done \ [107/218 files][ 20.3 MiB/ 26.0 MiB] 78% Done \ [108/218 files][ 20.3 MiB/ 26.0 MiB] 78% Done \ [109/218 files][ 20.3 MiB/ 26.0 MiB] 78% Done \ [110/218 files][ 20.3 MiB/ 26.0 MiB] 78% Done \ [111/218 files][ 20.3 MiB/ 26.0 MiB] 78% Done \ [112/218 files][ 20.3 MiB/ 26.0 MiB] 78% Done \ [113/218 files][ 20.3 MiB/ 26.0 MiB] 78% Done \ [114/218 files][ 20.3 MiB/ 26.0 MiB] 78% Done \ [115/218 files][ 20.3 MiB/ 26.0 MiB] 78% Done \ [116/218 files][ 20.3 MiB/ 26.0 MiB] 78% Done \ [117/218 files][ 20.3 MiB/ 26.0 MiB] 78% Done \ [118/218 files][ 20.3 MiB/ 26.0 MiB] 78% Done \ [119/218 files][ 20.3 MiB/ 26.0 MiB] 78% Done \ [120/218 files][ 20.5 MiB/ 26.0 MiB] 78% Done \ [121/218 files][ 20.5 MiB/ 26.0 MiB] 78% Done \ [122/218 files][ 20.5 MiB/ 26.0 MiB] 78% Done \ [123/218 files][ 20.5 MiB/ 26.0 MiB] 78% Done \ [124/218 files][ 20.5 MiB/ 26.0 MiB] 78% Done \ [125/218 files][ 20.5 MiB/ 26.0 MiB] 78% Done \ [126/218 files][ 20.5 MiB/ 26.0 MiB] 78% Done \ [127/218 files][ 20.8 MiB/ 26.0 MiB] 80% Done \ [128/218 files][ 20.8 MiB/ 26.0 MiB] 80% Done \ [129/218 files][ 20.8 MiB/ 26.0 MiB] 80% Done \ [130/218 files][ 20.8 MiB/ 26.0 MiB] 80% Done \ [131/218 files][ 20.8 MiB/ 26.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/txt/readstat_copy.c [Content-Type=text/x-csrc]... Step #8: \ [131/218 files][ 20.9 MiB/ 26.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/txt/readstat_stata_dictionary_read.rl [Content-Type=application/octet-stream]... Step #8: \ [131/218 files][ 20.9 MiB/ 26.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/txt/readstat_spss_commands_read.c [Content-Type=text/x-csrc]... Step #8: \ [132/218 files][ 21.0 MiB/ 26.0 MiB] 80% Done \ [133/218 files][ 21.0 MiB/ 26.0 MiB] 80% Done \ [133/218 files][ 21.0 MiB/ 26.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/txt/readstat_sas_commands_read.rl [Content-Type=application/octet-stream]... Step #8: \ [133/218 files][ 21.0 MiB/ 26.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/readstat/src/txt/commands_util.c [Content-Type=text/x-csrc]... Step #8: \ [133/218 files][ 21.0 MiB/ 26.0 MiB] 80% Done \ [134/218 files][ 21.0 MiB/ 26.0 MiB] 80% Done \ [135/218 files][ 21.0 MiB/ 26.0 MiB] 80% Done \ [136/218 files][ 21.0 MiB/ 26.0 MiB] 80% Done \ [137/218 files][ 21.0 MiB/ 26.0 MiB] 80% Done \ [138/218 files][ 21.0 MiB/ 26.0 MiB] 80% Done \ [139/218 files][ 21.0 MiB/ 26.0 MiB] 80% Done \ [140/218 files][ 21.0 MiB/ 26.0 MiB] 80% Done \ [141/218 files][ 21.0 MiB/ 26.0 MiB] 80% Done \ [142/218 files][ 21.3 MiB/ 26.0 MiB] 82% Done \ [143/218 files][ 21.3 MiB/ 26.0 MiB] 82% Done \ [144/218 files][ 21.3 MiB/ 26.0 MiB] 82% Done \ [145/218 files][ 21.3 MiB/ 26.0 MiB] 82% Done \ [146/218 files][ 21.3 MiB/ 26.0 MiB] 82% Done \ [147/218 files][ 21.4 MiB/ 26.0 MiB] 82% Done \ [148/218 files][ 21.4 MiB/ 26.0 MiB] 82% Done \ [149/218 files][ 21.4 MiB/ 26.0 MiB] 82% Done \ [150/218 files][ 21.4 MiB/ 26.0 MiB] 82% Done \ [151/218 files][ 21.4 MiB/ 26.0 MiB] 82% Done \ [152/218 files][ 21.4 MiB/ 26.0 MiB] 82% Done \ [153/218 files][ 21.4 MiB/ 26.0 MiB] 82% Done \ [154/218 files][ 21.4 MiB/ 26.0 MiB] 82% Done \ [155/218 files][ 21.4 MiB/ 26.0 MiB] 82% Done \ [156/218 files][ 21.4 MiB/ 26.0 MiB] 82% Done \ [157/218 files][ 21.7 MiB/ 26.0 MiB] 83% Done \ [158/218 files][ 22.0 MiB/ 26.0 MiB] 84% Done \ [159/218 files][ 22.0 MiB/ 26.0 MiB] 84% Done \ [160/218 files][ 22.0 MiB/ 26.0 MiB] 84% Done \ [161/218 files][ 22.4 MiB/ 26.0 MiB] 86% Done \ [162/218 files][ 22.4 MiB/ 26.0 MiB] 86% Done \ [163/218 files][ 22.4 MiB/ 26.0 MiB] 86% Done \ [164/218 files][ 22.4 MiB/ 26.0 MiB] 86% Done \ [165/218 files][ 22.4 MiB/ 26.0 MiB] 86% Done \ [166/218 files][ 22.4 MiB/ 26.0 MiB] 86% Done \ [167/218 files][ 22.4 MiB/ 26.0 MiB] 86% Done \ [168/218 files][ 22.4 MiB/ 26.0 MiB] 86% Done \ [169/218 files][ 22.4 MiB/ 26.0 MiB] 86% Done \ [170/218 files][ 22.4 MiB/ 26.0 MiB] 86% Done \ [171/218 files][ 22.7 MiB/ 26.0 MiB] 87% Done \ [172/218 files][ 22.7 MiB/ 26.0 MiB] 87% Done \ [173/218 files][ 22.7 MiB/ 26.0 MiB] 87% Done \ [174/218 files][ 22.7 MiB/ 26.0 MiB] 87% Done \ [175/218 files][ 22.7 MiB/ 26.0 MiB] 87% Done \ [176/218 files][ 22.7 MiB/ 26.0 MiB] 87% Done \ [177/218 files][ 23.4 MiB/ 26.0 MiB] 90% Done \ [178/218 files][ 23.4 MiB/ 26.0 MiB] 90% Done \ [179/218 files][ 23.7 MiB/ 26.0 MiB] 91% Done \ [180/218 files][ 23.7 MiB/ 26.0 MiB] 91% Done \ [181/218 files][ 23.7 MiB/ 26.0 MiB] 91% Done \ [182/218 files][ 24.2 MiB/ 26.0 MiB] 93% Done \ [183/218 files][ 24.2 MiB/ 26.0 MiB] 93% Done \ [184/218 files][ 24.2 MiB/ 26.0 MiB] 93% Done \ [185/218 files][ 24.2 MiB/ 26.0 MiB] 93% Done \ [186/218 files][ 24.2 MiB/ 26.0 MiB] 93% Done \ [187/218 files][ 25.0 MiB/ 26.0 MiB] 96% Done \ [188/218 files][ 25.0 MiB/ 26.0 MiB] 96% Done \ [189/218 files][ 25.1 MiB/ 26.0 MiB] 96% Done \ [190/218 files][ 25.1 MiB/ 26.0 MiB] 96% Done \ [191/218 files][ 25.1 MiB/ 26.0 MiB] 96% Done \ [192/218 files][ 25.2 MiB/ 26.0 MiB] 97% Done \ [193/218 files][ 25.2 MiB/ 26.0 MiB] 97% Done \ [194/218 files][ 25.2 MiB/ 26.0 MiB] 97% Done \ [195/218 files][ 25.2 MiB/ 26.0 MiB] 97% Done \ [196/218 files][ 25.2 MiB/ 26.0 MiB] 97% Done \ [197/218 files][ 25.2 MiB/ 26.0 MiB] 97% Done \ [198/218 files][ 25.2 MiB/ 26.0 MiB] 97% Done \ [199/218 files][ 25.2 MiB/ 26.0 MiB] 97% Done \ [200/218 files][ 25.2 MiB/ 26.0 MiB] 97% Done | | [201/218 files][ 25.3 MiB/ 26.0 MiB] 97% Done | [202/218 files][ 25.3 MiB/ 26.0 MiB] 97% Done | [203/218 files][ 25.3 MiB/ 26.0 MiB] 97% Done | [204/218 files][ 25.3 MiB/ 26.0 MiB] 97% Done | [205/218 files][ 25.3 MiB/ 26.0 MiB] 97% Done | [206/218 files][ 25.3 MiB/ 26.0 MiB] 97% Done | [207/218 files][ 25.3 MiB/ 26.0 MiB] 97% Done | [208/218 files][ 25.8 MiB/ 26.0 MiB] 99% Done | [209/218 files][ 26.0 MiB/ 26.0 MiB] 99% Done | [210/218 files][ 26.0 MiB/ 26.0 MiB] 99% Done | [211/218 files][ 26.0 MiB/ 26.0 MiB] 99% Done | [212/218 files][ 26.0 MiB/ 26.0 MiB] 99% Done | [213/218 files][ 26.0 MiB/ 26.0 MiB] 99% Done | [214/218 files][ 26.0 MiB/ 26.0 MiB] 99% Done | [215/218 files][ 26.0 MiB/ 26.0 MiB] 99% Done | [216/218 files][ 26.0 MiB/ 26.0 MiB] 99% Done | [217/218 files][ 26.0 MiB/ 26.0 MiB] 99% Done | [218/218 files][ 26.0 MiB/ 26.0 MiB] 100% Done Step #8: Operation completed over 218 objects/26.0 MiB. Finished Step #8 PUSH DONE