starting build "98555652-5581-4926-bf22-b15334e59755" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 68f0a05088d4: Pulling fs layer Step #0: fc036af1fb82: Pulling fs layer Step #0: 316044e765c5: Pulling fs layer Step #0: d6c1287a16bf: Pulling fs layer Step #0: e9494690167e: Pulling fs layer Step #0: 446f838e4994: Pulling fs layer Step #0: d6c1287a16bf: Waiting Step #0: 316044e765c5: Waiting Step #0: 32f77ce3c7fe: Pulling fs layer Step #0: 7472eaaf9d26: Pulling fs layer Step #0: 64a7da5969d0: Pulling fs layer Step #0: d9ee67030769: Pulling fs layer Step #0: 446f838e4994: Waiting Step #0: 7472eaaf9d26: Waiting Step #0: e7ae9f25fc4d: Pulling fs layer Step #0: 32f77ce3c7fe: Waiting Step #0: 64a7da5969d0: Waiting Step #0: d9ee67030769: Waiting Step #0: 44d884b9c93b: Pulling fs layer Step #0: 76d8d7c1bc3a: Pulling fs layer Step #0: e9bfa3ea1e04: Pulling fs layer Step #0: b164664ccdef: Pulling fs layer Step #0: e8acb2550f23: Pulling fs layer Step #0: 44d884b9c93b: Waiting Step #0: e9bfa3ea1e04: Waiting Step #0: 76d8d7c1bc3a: Waiting Step #0: e8acb2550f23: Waiting Step #0: fc036af1fb82: Download complete Step #0: 316044e765c5: Verifying Checksum Step #0: 316044e765c5: Download complete Step #0: d6c1287a16bf: Verifying Checksum Step #0: d6c1287a16bf: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: e9494690167e: Verifying Checksum Step #0: e9494690167e: Download complete Step #0: 32f77ce3c7fe: Verifying Checksum Step #0: 32f77ce3c7fe: Download complete Step #0: 7472eaaf9d26: Download complete Step #0: 64a7da5969d0: Verifying Checksum Step #0: 64a7da5969d0: Download complete Step #0: 68f0a05088d4: Verifying Checksum Step #0: 68f0a05088d4: Download complete Step #0: d9ee67030769: Verifying Checksum Step #0: d9ee67030769: Download complete Step #0: e7ae9f25fc4d: Verifying Checksum Step #0: e7ae9f25fc4d: Download complete Step #0: 76d8d7c1bc3a: Verifying Checksum Step #0: 76d8d7c1bc3a: Download complete Step #0: 446f838e4994: Verifying Checksum Step #0: 446f838e4994: Download complete Step #0: e9bfa3ea1e04: Verifying Checksum Step #0: e9bfa3ea1e04: Download complete Step #0: e8acb2550f23: Download complete Step #0: b549f31133a9: Pull complete Step #0: 44d884b9c93b: Verifying Checksum Step #0: 44d884b9c93b: Download complete Step #0: b164664ccdef: Verifying Checksum Step #0: b164664ccdef: Download complete Step #0: 68f0a05088d4: Pull complete Step #0: fc036af1fb82: Pull complete Step #0: 316044e765c5: Pull complete Step #0: d6c1287a16bf: Pull complete Step #0: e9494690167e: Pull complete Step #0: 446f838e4994: Pull complete Step #0: 32f77ce3c7fe: Pull complete Step #0: 7472eaaf9d26: Pull complete Step #0: 64a7da5969d0: Pull complete Step #0: d9ee67030769: Pull complete Step #0: e7ae9f25fc4d: Pull complete Step #0: 44d884b9c93b: Pull complete Step #0: 76d8d7c1bc3a: Pull complete Step #0: e9bfa3ea1e04: Pull complete Step #0: b164664ccdef: Pull complete Step #0: e8acb2550f23: Pull complete Step #0: Digest: sha256:d587d5d0e2ce96e6f764d95e4d5627b15097a96282c00b46af76685d27179527 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/bzip2/textcov_reports/20240611/bzip2_compress_target.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bzip2/textcov_reports/20240611/bzip2_decompress_target.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bzip2/textcov_reports/20240611/bzip2_fd.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bzip2/textcov_reports/20240611/bzip2_filename.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.5 MiB] 0% Done / [1/4 files][444.1 KiB/ 1.5 MiB] 29% Done / [2/4 files][869.2 KiB/ 1.5 MiB] 57% Done / [3/4 files][ 1.1 MiB/ 1.5 MiB] 71% Done / [4/4 files][ 1.5 MiB/ 1.5 MiB] 100% Done Step #1: Operation completed over 4 objects/1.5 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1528 Step #2: -rw-r--r-- 1 root root 454747 Jun 11 10:04 bzip2_filename.covreport Step #2: -rw-r--r-- 1 root root 435271 Jun 11 10:04 bzip2_fd.covreport Step #2: -rw-r--r-- 1 root root 227873 Jun 11 10:04 bzip2_decompress_target.covreport Step #2: -rw-r--r-- 1 root root 436780 Jun 11 10:04 bzip2_compress_target.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 18.94kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 68f0a05088d4: Already exists Step #4: fc036af1fb82: Already exists Step #4: 4dd984a2c4cd: Pulling fs layer Step #4: 02f44cff9251: Pulling fs layer Step #4: 78eedb9c24d1: Pulling fs layer Step #4: c10ce716bc48: Pulling fs layer Step #4: 5a002da03f93: Pulling fs layer Step #4: c26cf580b400: Pulling fs layer Step #4: a34000951f24: Pulling fs layer Step #4: 09d46e9bcc80: Pulling fs layer Step #4: e868cba1bf9d: Pulling fs layer Step #4: bb609e1d8712: Pulling fs layer Step #4: 9cefa2757712: Pulling fs layer Step #4: 504c7b716e54: Pulling fs layer Step #4: d5a6ee2c6055: Pulling fs layer Step #4: 5da197700b3d: Pulling fs layer Step #4: 34ce862331f6: Pulling fs layer Step #4: 9859ff431d87: Pulling fs layer Step #4: 5e4160ae6b8d: Pulling fs layer Step #4: d6b2b8ceba38: Pulling fs layer Step #4: a98e84c730db: Pulling fs layer Step #4: 110756886791: Pulling fs layer Step #4: 84ca88975d01: Pulling fs layer Step #4: e1cbe534da93: Pulling fs layer Step #4: d7f2a05063bc: Pulling fs layer Step #4: db2baaddc893: Pulling fs layer Step #4: 37586d83063c: Pulling fs layer Step #4: 618d4cdb2e86: Pulling fs layer Step #4: da476df3c135: Pulling fs layer Step #4: c10ce716bc48: Waiting Step #4: 5a002da03f93: Waiting Step #4: c26cf580b400: Waiting Step #4: a34000951f24: Waiting Step #4: e1cbe534da93: Waiting Step #4: d7f2a05063bc: Waiting Step #4: 9859ff431d87: Waiting Step #4: db2baaddc893: Waiting Step #4: 5e4160ae6b8d: Waiting Step #4: 37586d83063c: Waiting Step #4: 618d4cdb2e86: Waiting Step #4: d6b2b8ceba38: Waiting Step #4: a98e84c730db: Waiting Step #4: da476df3c135: Waiting Step #4: 110756886791: Waiting Step #4: 84ca88975d01: Waiting Step #4: 09d46e9bcc80: Waiting Step #4: 504c7b716e54: Waiting Step #4: e868cba1bf9d: Waiting Step #4: d5a6ee2c6055: Waiting Step #4: bb609e1d8712: Waiting Step #4: 9cefa2757712: Waiting Step #4: 5da197700b3d: Waiting Step #4: 34ce862331f6: Waiting Step #4: 78eedb9c24d1: Download complete Step #4: 02f44cff9251: Verifying Checksum Step #4: 02f44cff9251: Download complete Step #4: 5a002da03f93: Verifying Checksum Step #4: 5a002da03f93: Download complete Step #4: c26cf580b400: Verifying Checksum Step #4: c26cf580b400: Download complete Step #4: 4dd984a2c4cd: Verifying Checksum Step #4: 4dd984a2c4cd: Download complete Step #4: 09d46e9bcc80: Verifying Checksum Step #4: 09d46e9bcc80: Download complete Step #4: e868cba1bf9d: Verifying Checksum Step #4: e868cba1bf9d: Download complete Step #4: bb609e1d8712: Verifying Checksum Step #4: bb609e1d8712: Download complete Step #4: 9cefa2757712: Verifying Checksum Step #4: 9cefa2757712: Download complete Step #4: 504c7b716e54: Download complete Step #4: d5a6ee2c6055: Verifying Checksum Step #4: d5a6ee2c6055: Download complete Step #4: 5da197700b3d: Verifying Checksum Step #4: 5da197700b3d: Download complete Step #4: 34ce862331f6: Download complete Step #4: 9859ff431d87: Verifying Checksum Step #4: 9859ff431d87: Download complete Step #4: 4dd984a2c4cd: Pull complete Step #4: 5e4160ae6b8d: Verifying Checksum Step #4: 5e4160ae6b8d: Download complete Step #4: a34000951f24: Verifying Checksum Step #4: a34000951f24: Download complete Step #4: d6b2b8ceba38: Verifying Checksum Step #4: d6b2b8ceba38: Download complete Step #4: 110756886791: Verifying Checksum Step #4: 110756886791: Download complete Step #4: a98e84c730db: Verifying Checksum Step #4: a98e84c730db: Download complete Step #4: 84ca88975d01: Verifying Checksum Step #4: 84ca88975d01: Download complete Step #4: e1cbe534da93: Verifying Checksum Step #4: e1cbe534da93: Download complete Step #4: 02f44cff9251: Pull complete Step #4: d7f2a05063bc: Verifying Checksum Step #4: d7f2a05063bc: Download complete Step #4: 78eedb9c24d1: Pull complete Step #4: db2baaddc893: Verifying Checksum Step #4: db2baaddc893: Download complete Step #4: 37586d83063c: Verifying Checksum Step #4: 37586d83063c: Download complete Step #4: 618d4cdb2e86: Download complete Step #4: da476df3c135: Verifying Checksum Step #4: da476df3c135: Download complete Step #4: c10ce716bc48: Verifying Checksum Step #4: c10ce716bc48: Download complete Step #4: c10ce716bc48: Pull complete Step #4: 5a002da03f93: Pull complete Step #4: c26cf580b400: Pull complete Step #4: a34000951f24: Pull complete Step #4: 09d46e9bcc80: Pull complete Step #4: e868cba1bf9d: Pull complete Step #4: bb609e1d8712: Pull complete Step #4: 9cefa2757712: Pull complete Step #4: 504c7b716e54: Pull complete Step #4: d5a6ee2c6055: Pull complete Step #4: 5da197700b3d: Pull complete Step #4: 34ce862331f6: Pull complete Step #4: 9859ff431d87: Pull complete Step #4: 5e4160ae6b8d: Pull complete Step #4: d6b2b8ceba38: Pull complete Step #4: a98e84c730db: Pull complete Step #4: 110756886791: Pull complete Step #4: 84ca88975d01: Pull complete Step #4: e1cbe534da93: Pull complete Step #4: d7f2a05063bc: Pull complete Step #4: db2baaddc893: Pull complete Step #4: 37586d83063c: Pull complete Step #4: 618d4cdb2e86: Pull complete Step #4: da476df3c135: Pull complete Step #4: Digest: sha256:c6efa53bc91d44f8ee599ac962f2ec6cf532a6b27cda4e6ba201145def067318 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 56049b72855d Step #4: Step 2/5 : RUN git clone git://sourceware.org/git/bzip2.git Step #4: ---> Running in c02c322d1254 Step #4: Cloning into 'bzip2'... Step #4: Removing intermediate container c02c322d1254 Step #4: ---> 074e29b6e648 Step #4: Step 3/5 : RUN git clone git://sourceware.org/git/bzip2-tests.git Step #4: ---> Running in 21466dafc137 Step #4: Cloning into 'bzip2-tests'... Step #4: Removing intermediate container 21466dafc137 Step #4: ---> a0456c41e7c0 Step #4: Step 4/5 : COPY build.sh *.c $SRC/ Step #4: ---> fd775071db92 Step #4: Step 5/5 : WORKDIR $SRC Step #4: ---> Running in eec492c789c1 Step #4: Removing intermediate container eec492c789c1 Step #4: ---> 508d151260af Step #4: Successfully built 508d151260af Step #4: Successfully tagged gcr.io/oss-fuzz/bzip2:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/bzip2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filekdL2XP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/bzip2-tests/.git Step #5 - "srcmap": + GIT_DIR=/src/bzip2-tests Step #5 - "srcmap": + cd /src/bzip2-tests Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=git://sourceware.org/git/bzip2-tests.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=f9061c030a25de5b6829e1abf373057309c734c0 Step #5 - "srcmap": + jq_inplace /tmp/filekdL2XP '."/src/bzip2-tests" = { type: "git", url: "git://sourceware.org/git/bzip2-tests.git", rev: "f9061c030a25de5b6829e1abf373057309c734c0" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileve6cVa Step #5 - "srcmap": + cat /tmp/filekdL2XP Step #5 - "srcmap": + jq '."/src/bzip2-tests" = { type: "git", url: "git://sourceware.org/git/bzip2-tests.git", rev: "f9061c030a25de5b6829e1abf373057309c734c0" }' Step #5 - "srcmap": + mv /tmp/fileve6cVa /tmp/filekdL2XP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/bzip2/.git Step #5 - "srcmap": + GIT_DIR=/src/bzip2 Step #5 - "srcmap": + cd /src/bzip2 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=git://sourceware.org/git/bzip2.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=fbc4b11da543753b3b803e5546f56e26ec90c2a7 Step #5 - "srcmap": + jq_inplace /tmp/filekdL2XP '."/src/bzip2" = { type: "git", url: "git://sourceware.org/git/bzip2.git", rev: "fbc4b11da543753b3b803e5546f56e26ec90c2a7" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileBF4tPH Step #5 - "srcmap": + cat /tmp/filekdL2XP Step #5 - "srcmap": + jq '."/src/bzip2" = { type: "git", url: "git://sourceware.org/git/bzip2.git", rev: "fbc4b11da543753b3b803e5546f56e26ec90c2a7" }' Step #5 - "srcmap": + mv /tmp/fileBF4tPH /tmp/filekdL2XP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filekdL2XP Step #5 - "srcmap": + rm /tmp/filekdL2XP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/bzip2-tests": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "git://sourceware.org/git/bzip2-tests.git", Step #5 - "srcmap": "rev": "f9061c030a25de5b6829e1abf373057309c734c0" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/bzip2": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "git://sourceware.org/git/bzip2.git", Step #5 - "srcmap": "rev": "fbc4b11da543753b3b803e5546f56e26ec90c2a7" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd bzip2 Step #6 - "compile-libfuzzer-introspector-x86_64": + SRCL=(blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o) Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename blocksort.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=blocksort Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c blocksort.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename huffman.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=huffman Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c huffman.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename crctable.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=crctable Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c crctable.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename randtable.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=randtable Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c randtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename compress.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=compress Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename decompress.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=decompress Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename bzlib.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzlib Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c bzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": + ar cq libbz2.a blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ranlib libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/bzip2_compress_target.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I . /src/bzip2_compress_target.c -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target.o -fsanitize=fuzzer libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Logging next yaml tile to /src/fuzzerLogFile-0-H6Wgu2pH4u.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/bzip2_decompress_target.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I . /src/bzip2_decompress_target.c -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target.o -fsanitize=fuzzer libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Logging next yaml tile to /src/fuzzerLogFile-0-xIQ4IM0ZQF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/bzip2_fd.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I . /src/bzip2_fd.c -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd.o -fsanitize=fuzzer libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Logging next yaml tile to /src/fuzzerLogFile-0-fVziBGHx1w.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd.o Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/bzip2_filename.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I . /src/bzip2_filename.c -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename.o -fsanitize=fuzzer libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Logging next yaml tile to /src/fuzzerLogFile-0-6z8oVRavjA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename.o Step #6 - "compile-libfuzzer-introspector-x86_64": + awk -F/ '{a[$NF]=$0}END{for(i in a)print a[i]}' Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/bzip2 /src/bzip2-tests /src/bzip2_compress_target.c /src/bzip2_decompress_target.c /src/bzip2_fd.c /src/bzip2_filename.c -type f -name '*.bz2' -size -100k Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j0r bzip2_decompress_target_seed_corpus.zip -@ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trash.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 510B.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ch255.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: random.data.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello-world.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 765B.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: repet.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: SigVer.rsp.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rand.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pass-sawtooth.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bla.tar.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sample1.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aaa.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sample3.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: codelen20.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: multiple.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: incomp-1.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pass-random1.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gap.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: idx899999.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sample2.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45MB-fb.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pss-vect.txt.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bla.txt.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32767.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: COMPRESS-131.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: concat.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fib.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: incomp-2.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pass-random2.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e.txt.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45MB-00.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bla.xml.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 8046 B/58.2 kB 14%] 100% [Working] Fetched 624 kB in 0s (1573 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 17.3MB/s eta 0:00:01  |▎ | 20kB 3.3MB/s eta 0:00:01  |▌ | 30kB 2.6MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.5MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:01  |███████████▉ | 778kB 1.3MB/s eta 0:00:01  |████████████ | 788kB 1.3MB/s eta 0:00:01  |████████████▏ | 798kB 1.3MB/s eta 0:00:01  |████████████▎ | 808kB 1.3MB/s eta 0:00:01  |████████████▍ | 819kB 1.3MB/s eta 0:00:01  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 21.5MB/s eta 0:00:01  |▊ | 20kB 28.3MB/s eta 0:00:01  |█▏ | 30kB 36.4MB/s eta 0:00:01  |█▌ | 40kB 42.6MB/s eta 0:00:01  |██ | 51kB 45.4MB/s eta 0:00:01  |██▎ | 61kB 50.0MB/s eta 0:00:01  |██▋ | 71kB 52.8MB/s eta 0:00:01  |███ | 81kB 56.3MB/s eta 0:00:01  |███▍ | 92kB 58.6MB/s eta 0:00:01  |███▉ | 102kB 60.8MB/s eta 0:00:01  |████▏ | 112kB 60.8MB/s eta 0:00:01  |████▌ | 122kB 60.8MB/s eta 0:00:01  |█████ | 133kB 60.8MB/s eta 0:00:01  |█████▎ | 143kB 60.8MB/s eta 0:00:01  |█████▊ | 153kB 60.8MB/s eta 0:00:01  |██████ | 163kB 60.8MB/s eta 0:00:01  |██████▌ | 174kB 60.8MB/s eta 0:00:01  |██████▉ | 184kB 60.8MB/s eta 0:00:01  |███████▏ | 194kB 60.8MB/s eta 0:00:01  |███████▋ | 204kB 60.8MB/s eta 0:00:01  |████████ | 215kB 60.8MB/s eta 0:00:01  |████████▍ | 225kB 60.8MB/s eta 0:00:01  |████████▊ | 235kB 60.8MB/s eta 0:00:01  |█████████ | 245kB 60.8MB/s eta 0:00:01  |█████████▌ | 256kB 60.8MB/s eta 0:00:01  |█████████▉ | 266kB 60.8MB/s eta 0:00:01  |██████████▎ | 276kB 60.8MB/s eta 0:00:01  |██████████▋ | 286kB 60.8MB/s eta 0:00:01  |███████████ | 296kB 60.8MB/s eta 0:00:01  |███████████▍ | 307kB 60.8MB/s eta 0:00:01  |███████████▊ | 317kB 60.8MB/s eta 0:00:01  |████████████▏ | 327kB 60.8MB/s eta 0:00:01  |████████████▌ | 337kB 60.8MB/s eta 0:00:01  |█████████████ | 348kB 60.8MB/s eta 0:00:01  |█████████████▎ | 358kB 60.8MB/s eta 0:00:01  |█████████████▋ | 368kB 60.8MB/s eta 0:00:01  |██████████████ | 378kB 60.8MB/s eta 0:00:01  |██████████████▍ | 389kB 60.8MB/s eta 0:00:01  |██████████████▉ | 399kB 60.8MB/s eta 0:00:01  |███████████████▏ | 409kB 60.8MB/s eta 0:00:01  |███████████████▋ | 419kB 60.8MB/s eta 0:00:01  |████████████████ | 430kB 60.8MB/s eta 0:00:01  |████████████████▎ | 440kB 60.8MB/s eta 0:00:01  |████████████████▊ | 450kB 60.8MB/s eta 0:00:01  |█████████████████ | 460kB 60.8MB/s eta 0:00:01  |█████████████████▌ | 471kB 60.8MB/s eta 0:00:01  |█████████████████▉ | 481kB 60.8MB/s eta 0:00:01  |██████████████████▏ | 491kB 60.8MB/s eta 0:00:01  |██████████████████▋ | 501kB 60.8MB/s eta 0:00:01  |███████████████████ | 512kB 60.8MB/s eta 0:00:01  |███████████████████▍ | 522kB 60.8MB/s eta 0:00:01  |███████████████████▊ | 532kB 60.8MB/s eta 0:00:01  |████████████████████▏ | 542kB 60.8MB/s eta 0:00:01  |████████████████████▌ | 552kB 60.8MB/s eta 0:00:01  |████████████████████▉ | 563kB 60.8MB/s eta 0:00:01  |█████████████████████▎ | 573kB 60.8MB/s eta 0:00:01  |█████████████████████▋ | 583kB 60.8MB/s eta 0:00:01  |██████████████████████ | 593kB 60.8MB/s eta 0:00:01  |██████████████████████▍ | 604kB 60.8MB/s eta 0:00:01  |██████████████████████▊ | 614kB 60.8MB/s eta 0:00:01  |███████████████████████▏ | 624kB 60.8MB/s eta 0:00:01  |███████████████████████▌ | 634kB 60.8MB/s eta 0:00:01  |████████████████████████ | 645kB 60.8MB/s eta 0:00:01  |████████████████████████▎ | 655kB 60.8MB/s eta 0:00:01  |████████████████████████▊ | 665kB 60.8MB/s eta 0:00:01  |█████████████████████████ | 675kB 60.8MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 60.8MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 60.8MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 60.8MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 60.8MB/s eta 0:00:01  |███████████████████████████ | 727kB 60.8MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 60.8MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 60.8MB/s eta 0:00:01  |████████████████████████████ | 757kB 60.8MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 60.8MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 60.8MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 60.8MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 60.8MB/s eta 0:00:01  |██████████████████████████████ | 808kB 60.8MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 60.8MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 60.8MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 60.8MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 60.8MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 60.8MB/s eta 0:00:01  |████████████████████████████████| 870kB 60.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/736.6 kB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 15.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 53.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 40.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 52.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 43.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.2 kB 1.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 153.6/162.2 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.4 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.4 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 18.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 3.9/9.2 MB 28.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 7.1/9.2 MB 41.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 40.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 23.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.2/4.7 MB 94.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 42.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 64.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 168.7 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/17.3 MB 74.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.5/17.3 MB 72.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.3/17.3 MB 58.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 11.0/17.3 MB 59.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.5/17.3 MB 58.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.7/17.3 MB 60.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 67.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 52.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 5.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 157.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 71.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 22.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xIQ4IM0ZQF.data' and '/src/inspector/fuzzerLogFile-0-xIQ4IM0ZQF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H6Wgu2pH4u.data' and '/src/inspector/fuzzerLogFile-0-H6Wgu2pH4u.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fVziBGHx1w.data' and '/src/inspector/fuzzerLogFile-0-fVziBGHx1w.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6z8oVRavjA.data' and '/src/inspector/fuzzerLogFile-0-6z8oVRavjA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6z8oVRavjA.data.yaml' and '/src/inspector/fuzzerLogFile-0-6z8oVRavjA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xIQ4IM0ZQF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xIQ4IM0ZQF.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xIQ4IM0ZQF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xIQ4IM0ZQF.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6z8oVRavjA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6z8oVRavjA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fVziBGHx1w.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fVziBGHx1w.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fVziBGHx1w.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fVziBGHx1w.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xIQ4IM0ZQF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xIQ4IM0ZQF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6z8oVRavjA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6z8oVRavjA.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6z8oVRavjA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6z8oVRavjA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fVziBGHx1w.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fVziBGHx1w.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H6Wgu2pH4u.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-H6Wgu2pH4u.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.330 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.331 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.331 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.331 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.331 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.331 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.358 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fVziBGHx1w Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.387 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-H6Wgu2pH4u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.532 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xIQ4IM0ZQF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.560 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6z8oVRavjA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.560 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bzip2_fd', 'fuzzer_log_file': 'fuzzerLogFile-0-fVziBGHx1w'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target', 'fuzzer_log_file': 'fuzzerLogFile-0-H6Wgu2pH4u'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target', 'fuzzer_log_file': 'fuzzerLogFile-0-xIQ4IM0ZQF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bzip2_filename', 'fuzzer_log_file': 'fuzzerLogFile-0-6z8oVRavjA'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.562 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.735 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.735 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.755 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xIQ4IM0ZQF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.756 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-H6Wgu2pH4u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.757 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fVziBGHx1w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.757 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6z8oVRavjA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.757 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.758 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.993 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.993 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fVziBGHx1w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.995 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.996 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-H6Wgu2pH4u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.998 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.998 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6z8oVRavjA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.002 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.002 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xIQ4IM0ZQF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.021 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.024 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.025 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.029 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.138 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.138 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.138 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.139 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fVziBGHx1w.data with fuzzerLogFile-0-fVziBGHx1w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.139 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6z8oVRavjA.data with fuzzerLogFile-0-6z8oVRavjA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.139 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xIQ4IM0ZQF.data with fuzzerLogFile-0-xIQ4IM0ZQF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.139 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-H6Wgu2pH4u.data with fuzzerLogFile-0-H6Wgu2pH4u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.139 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.139 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.150 INFO fuzzer_profile - accummulate_profile: bzip2_fd: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.151 INFO fuzzer_profile - accummulate_profile: bzip2_filename: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.152 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.152 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.152 INFO fuzzer_profile - accummulate_profile: bzip2_fd: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.152 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.152 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.153 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.153 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.153 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bzip2_fd.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.153 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bzip2_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.153 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.153 INFO fuzzer_profile - accummulate_profile: bzip2_filename: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.153 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.153 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.153 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.154 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.154 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.154 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bzip2_filename.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bzip2_filename.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.154 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.154 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.154 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.154 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.155 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.155 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.155 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.155 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.155 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.155 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bzip2_decompress_target.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.155 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bzip2_decompress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.155 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.156 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bzip2_compress_target.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bzip2_compress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.202 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.202 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.202 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.202 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.202 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.237 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.238 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.238 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.238 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.238 INFO fuzzer_profile - accummulate_profile: bzip2_fd: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.240 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.241 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.241 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.241 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.241 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.241 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.241 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.241 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.241 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.242 INFO fuzzer_profile - accummulate_profile: bzip2_filename: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.376 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.376 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.376 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.377 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.377 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.379 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.380 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.380 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.380 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.380 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.380 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.380 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.380 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.380 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.380 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.380 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.380 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.380 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.381 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.384 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:47:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.384 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:48:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.384 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:49:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.384 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:50:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.384 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:51:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.384 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:53:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.384 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:55:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.384 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:56:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.384 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:57:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.384 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:58:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.384 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.384 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.386 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240611/linux -- bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.386 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports-by-target/20240611/bzip2_decompress_target/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.386 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.390 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.426 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240611/linux -- bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.427 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports-by-target/20240611/bzip2_fd/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.443 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.443 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.444 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.473 INFO analysis - overlay_calltree_with_coverage: [+] found 32 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.475 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240611/linux -- bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.475 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports-by-target/20240611/bzip2_compress_target/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.490 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.520 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.522 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240611/linux -- bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.522 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports-by-target/20240611/bzip2_filename/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.539 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.570 INFO analysis - overlay_calltree_with_coverage: [+] found 42 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6z8oVRavjA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fVziBGHx1w.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-H6Wgu2pH4u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xIQ4IM0ZQF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xIQ4IM0ZQF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6z8oVRavjA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fVziBGHx1w.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-H6Wgu2pH4u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xIQ4IM0ZQF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6z8oVRavjA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fVziBGHx1w.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-H6Wgu2pH4u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.584 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.584 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.584 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.584 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.586 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.586 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.588 INFO html_report - create_all_function_table: Assembled a total of 66 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.588 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.608 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.608 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.609 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.609 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 46 -- : 46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.609 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.609 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.092 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.307 INFO html_helpers - create_horisontal_calltree_image: Creating image bzip2_decompress_target_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.307 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (37 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.351 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.351 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.471 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.472 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.473 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.473 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.475 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.475 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 233 -- : 233 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.475 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.475 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.608 INFO html_helpers - create_horisontal_calltree_image: Creating image bzip2_fd_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.608 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (197 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.672 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.672 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.766 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.767 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.769 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.769 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.771 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.771 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 187 -- : 187 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.771 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.771 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.930 INFO html_helpers - create_horisontal_calltree_image: Creating image bzip2_compress_target_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.930 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (160 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.994 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.994 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.089 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.089 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.091 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.091 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.092 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.093 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 239 -- : 239 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.093 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.093 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.222 INFO html_helpers - create_horisontal_calltree_image: Creating image bzip2_filename_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.222 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (203 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.288 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.288 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.386 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.386 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.388 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.388 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.388 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.707 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.708 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.708 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.708 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.710 INFO html_report - create_all_function_table: Assembled a total of 66 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.712 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.716 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.716 INFO engine_input - analysis_func: Generating input for bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.717 INFO engine_input - analysis_func: Generating input for bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.718 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sendMTFValues Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fallbackQSort3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mainSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: myfeof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzzer_read_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.719 INFO engine_input - analysis_func: Generating input for bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.719 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fallbackQSort3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sendMTFValues Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mainSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzBuffToBuffDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_blockSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: handle_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzBuffToBuffCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.720 INFO engine_input - analysis_func: Generating input for bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.720 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fallbackQSort3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sendMTFValues Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mainSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_blockSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.721 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.721 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.721 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.722 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.722 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.724 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.724 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.724 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.724 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.724 INFO annotated_cfg - analysis_func: Analysing: bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.725 INFO annotated_cfg - analysis_func: Analysing: bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.726 INFO annotated_cfg - analysis_func: Analysing: bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.726 INFO annotated_cfg - analysis_func: Analysing: bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.729 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240611/linux -- bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.729 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240611/linux -- bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.729 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240611/linux -- bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.729 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240611/linux -- bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.730 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.732 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.734 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.736 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.737 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.126 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.153 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.153 INFO debug_info - create_friendly_debug_types: Have to create for 2151 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.240 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2_decompress_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/bzlib.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/compress.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/decompress.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/blocksort.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/huffman.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2_filename.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2_fd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2_compress_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.359 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.360 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xIQ4IM0ZQF.data [Content-Type=application/octet-stream]... Step #8: / [0/72 files][ 0.0 B/ 7.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/72 files][ 0.0 B/ 7.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xIQ4IM0ZQF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/72 files][ 21.1 KiB/ 7.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/72 files][ 21.1 KiB/ 7.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/72 files][ 21.1 KiB/ 7.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/72 files][ 36.4 KiB/ 7.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_compress_target.covreport [Content-Type=application/octet-stream]... Step #8: / [0/72 files][ 36.4 KiB/ 7.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/72 files][ 36.4 KiB/ 7.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/72 files][147.2 KiB/ 7.8 MiB] 1% Done / [1/72 files][191.3 KiB/ 7.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [1/72 files][625.1 KiB/ 7.8 MiB] 7% Done / [2/72 files][640.8 KiB/ 7.8 MiB] 8% Done / [3/72 files][641.6 KiB/ 7.8 MiB] 8% Done / [4/72 files][641.6 KiB/ 7.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_compress_target_colormap.png [Content-Type=image/png]... Step #8: / [4/72 files][694.4 KiB/ 7.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_fd_colormap.png [Content-Type=image/png]... Step #8: / [4/72 files][694.4 KiB/ 7.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [4/72 files][694.4 KiB/ 7.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H6Wgu2pH4u.data [Content-Type=application/octet-stream]... Step #8: / [4/72 files][694.4 KiB/ 7.8 MiB] 8% Done / [5/72 files][694.4 KiB/ 7.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xIQ4IM0ZQF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/72 files][694.4 KiB/ 7.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6z8oVRavjA.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/72 files][694.4 KiB/ 7.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [5/72 files][694.4 KiB/ 7.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6z8oVRavjA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/72 files][694.4 KiB/ 7.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fVziBGHx1w.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/72 files][694.4 KiB/ 7.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fVziBGHx1w.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/72 files][694.4 KiB/ 7.8 MiB] 8% Done / [6/72 files][706.0 KiB/ 7.8 MiB] 8% Done / [7/72 files][706.0 KiB/ 7.8 MiB] 8% Done / [8/72 files][706.0 KiB/ 7.8 MiB] 8% Done / [9/72 files][706.0 KiB/ 7.8 MiB] 8% Done / [10/72 files][715.5 KiB/ 7.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_filename_colormap.png [Content-Type=image/png]... Step #8: / [10/72 files][ 1.4 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [10/72 files][ 1.4 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xIQ4IM0ZQF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/72 files][ 1.4 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [10/72 files][ 1.4 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [10/72 files][ 1.4 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [10/72 files][ 1.4 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6z8oVRavjA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [10/72 files][ 1.4 MiB/ 7.8 MiB] 17% Done / [10/72 files][ 1.4 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6z8oVRavjA.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/72 files][ 1.4 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fVziBGHx1w.data [Content-Type=application/octet-stream]... Step #8: / [10/72 files][ 1.4 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6z8oVRavjA.data [Content-Type=application/octet-stream]... Step #8: / [10/72 files][ 1.4 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fVziBGHx1w.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/72 files][ 1.4 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H6Wgu2pH4u.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/72 files][ 1.4 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fVziBGHx1w.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/72 files][ 1.4 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fVziBGHx1w.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/72 files][ 1.4 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H6Wgu2pH4u.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/72 files][ 1.4 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [10/72 files][ 1.4 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H6Wgu2pH4u.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/72 files][ 1.4 MiB/ 7.8 MiB] 17% Done / [11/72 files][ 1.5 MiB/ 7.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_filename.covreport [Content-Type=application/octet-stream]... Step #8: / [11/72 files][ 1.5 MiB/ 7.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [11/72 files][ 1.5 MiB/ 7.8 MiB] 19% Done / [12/72 files][ 1.6 MiB/ 7.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H6Wgu2pH4u.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [12/72 files][ 1.6 MiB/ 7.8 MiB] 20% Done / [13/72 files][ 1.6 MiB/ 7.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_decompress_target.covreport [Content-Type=application/octet-stream]... Step #8: / [13/72 files][ 1.6 MiB/ 7.8 MiB] 20% Done / [14/72 files][ 1.6 MiB/ 7.8 MiB] 20% Done / [15/72 files][ 1.6 MiB/ 7.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [15/72 files][ 1.6 MiB/ 7.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xIQ4IM0ZQF.data.yaml [Content-Type=application/octet-stream]... Step #8: / [15/72 files][ 1.6 MiB/ 7.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [15/72 files][ 1.6 MiB/ 7.8 MiB] 20% Done / [15/72 files][ 1.6 MiB/ 7.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [15/72 files][ 1.6 MiB/ 7.8 MiB] 20% Done / [16/72 files][ 1.6 MiB/ 7.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xIQ4IM0ZQF.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [16/72 files][ 1.6 MiB/ 7.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_fd.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_decompress_target_colormap.png [Content-Type=image/png]... Step #8: / [16/72 files][ 2.1 MiB/ 7.8 MiB] 27% Done / [16/72 files][ 2.1 MiB/ 7.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H6Wgu2pH4u.data.yaml [Content-Type=application/octet-stream]... Step #8: / [16/72 files][ 2.7 MiB/ 7.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6z8oVRavjA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [16/72 files][ 2.7 MiB/ 7.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [16/72 files][ 2.7 MiB/ 7.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [16/72 files][ 2.9 MiB/ 7.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [16/72 files][ 2.9 MiB/ 7.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [16/72 files][ 3.1 MiB/ 7.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [16/72 files][ 3.1 MiB/ 7.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [16/72 files][ 3.1 MiB/ 7.8 MiB] 39% Done / [17/72 files][ 3.1 MiB/ 7.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [18/72 files][ 3.1 MiB/ 7.8 MiB] 39% Done / [19/72 files][ 3.1 MiB/ 7.8 MiB] 39% Done / [19/72 files][ 3.1 MiB/ 7.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2_filename.c [Content-Type=text/x-csrc]... Step #8: / [19/72 files][ 3.2 MiB/ 7.8 MiB] 41% Done / [20/72 files][ 3.2 MiB/ 7.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2_compress_target.c [Content-Type=text/x-csrc]... Step #8: / [21/72 files][ 3.2 MiB/ 7.8 MiB] 41% Done / [21/72 files][ 3.2 MiB/ 7.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2_fd.c [Content-Type=text/x-csrc]... Step #8: / [21/72 files][ 3.2 MiB/ 7.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/huffman.c [Content-Type=text/x-csrc]... Step #8: / [21/72 files][ 3.3 MiB/ 7.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2_decompress_target.c [Content-Type=text/x-csrc]... Step #8: / [21/72 files][ 3.3 MiB/ 7.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/blocksort.c [Content-Type=text/x-csrc]... Step #8: / [21/72 files][ 3.3 MiB/ 7.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/bzlib_private.h [Content-Type=text/x-chdr]... Step #8: / [21/72 files][ 3.8 MiB/ 7.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/compress.c [Content-Type=text/x-csrc]... Step #8: / [21/72 files][ 3.8 MiB/ 7.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/crctable.c [Content-Type=text/x-csrc]... Step #8: / [21/72 files][ 3.8 MiB/ 7.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/decompress.c [Content-Type=text/x-csrc]... Step #8: / [21/72 files][ 3.8 MiB/ 7.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/bzlib.c [Content-Type=text/x-csrc]... Step #8: / [21/72 files][ 3.8 MiB/ 7.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/bzlib.h [Content-Type=text/x-chdr]... Step #8: / [21/72 files][ 3.8 MiB/ 7.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/randtable.c [Content-Type=text/x-csrc]... Step #8: / [21/72 files][ 3.8 MiB/ 7.8 MiB] 48% Done - - [22/72 files][ 4.0 MiB/ 7.8 MiB] 51% Done - [23/72 files][ 4.0 MiB/ 7.8 MiB] 51% Done - [24/72 files][ 4.8 MiB/ 7.8 MiB] 61% Done - [25/72 files][ 4.8 MiB/ 7.8 MiB] 61% Done - [26/72 files][ 4.8 MiB/ 7.8 MiB] 61% Done - [27/72 files][ 4.8 MiB/ 7.8 MiB] 61% Done - [28/72 files][ 4.8 MiB/ 7.8 MiB] 61% Done - [29/72 files][ 4.8 MiB/ 7.8 MiB] 61% Done - [30/72 files][ 4.8 MiB/ 7.8 MiB] 61% Done - [31/72 files][ 4.8 MiB/ 7.8 MiB] 61% Done - [32/72 files][ 4.8 MiB/ 7.8 MiB] 62% Done - [33/72 files][ 4.8 MiB/ 7.8 MiB] 62% Done - [34/72 files][ 4.8 MiB/ 7.8 MiB] 62% Done - [35/72 files][ 4.8 MiB/ 7.8 MiB] 62% Done - [36/72 files][ 4.9 MiB/ 7.8 MiB] 62% Done - [37/72 files][ 5.1 MiB/ 7.8 MiB] 65% Done - [38/72 files][ 5.1 MiB/ 7.8 MiB] 65% Done - [39/72 files][ 5.1 MiB/ 7.8 MiB] 65% Done - [40/72 files][ 5.1 MiB/ 7.8 MiB] 65% Done - [41/72 files][ 6.0 MiB/ 7.8 MiB] 77% Done - [42/72 files][ 6.0 MiB/ 7.8 MiB] 77% Done - [43/72 files][ 6.0 MiB/ 7.8 MiB] 77% Done - [44/72 files][ 6.1 MiB/ 7.8 MiB] 78% Done - [45/72 files][ 6.1 MiB/ 7.8 MiB] 78% Done - [46/72 files][ 6.1 MiB/ 7.8 MiB] 78% Done - [47/72 files][ 6.1 MiB/ 7.8 MiB] 78% Done - [48/72 files][ 6.1 MiB/ 7.8 MiB] 78% Done - [49/72 files][ 6.1 MiB/ 7.8 MiB] 79% Done - [50/72 files][ 6.1 MiB/ 7.8 MiB] 79% Done - [51/72 files][ 6.1 MiB/ 7.8 MiB] 79% Done - [52/72 files][ 6.1 MiB/ 7.8 MiB] 79% Done - [53/72 files][ 6.1 MiB/ 7.8 MiB] 79% Done - [54/72 files][ 6.1 MiB/ 7.8 MiB] 79% Done - [55/72 files][ 6.2 MiB/ 7.8 MiB] 79% Done - [56/72 files][ 6.2 MiB/ 7.8 MiB] 80% Done - [57/72 files][ 6.4 MiB/ 7.8 MiB] 82% Done - [58/72 files][ 7.1 MiB/ 7.8 MiB] 90% Done - [59/72 files][ 7.1 MiB/ 7.8 MiB] 90% Done - [60/72 files][ 7.1 MiB/ 7.8 MiB] 91% Done - [61/72 files][ 7.1 MiB/ 7.8 MiB] 91% Done - [62/72 files][ 7.1 MiB/ 7.8 MiB] 91% Done - [63/72 files][ 7.3 MiB/ 7.8 MiB] 93% Done - [64/72 files][ 7.3 MiB/ 7.8 MiB] 94% Done - [65/72 files][ 7.8 MiB/ 7.8 MiB] 99% Done - [66/72 files][ 7.8 MiB/ 7.8 MiB] 99% Done - [67/72 files][ 7.8 MiB/ 7.8 MiB] 99% Done - [68/72 files][ 7.8 MiB/ 7.8 MiB] 99% Done - [69/72 files][ 7.8 MiB/ 7.8 MiB] 99% Done - [70/72 files][ 7.8 MiB/ 7.8 MiB] 99% Done - [71/72 files][ 7.8 MiB/ 7.8 MiB] 99% Done \ \ [72/72 files][ 7.8 MiB/ 7.8 MiB] 100% Done Step #8: Operation completed over 72 objects/7.8 MiB. Finished Step #8 PUSH DONE