starting build "a33f387f-eb6c-4275-98c5-8a57ee38764f" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 4e6532c1e162: Waiting Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: de7e767ef113: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 535476894854: Waiting Step #0: 04b600c3b42f: Waiting Step #0: 10dce4875af8: Waiting Step #0: f8c04c40c688: Waiting Step #0: b4e152850fb5: Waiting Step #0: 83b59bf73b15: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libplist/textcov_reports/20240522/bplist_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/341.2 KiB] 0% Done Copying gs://oss-fuzz-coverage/libplist/textcov_reports/20240522/jplist_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/341.2 KiB] 0% Done Copying gs://oss-fuzz-coverage/libplist/textcov_reports/20240522/oplist_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/341.2 KiB] 0% Done Copying gs://oss-fuzz-coverage/libplist/textcov_reports/20240522/xplist_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/341.2 KiB] 0% Done / [1/4 files][ 76.6 KiB/341.2 KiB] 22% Done / [2/4 files][153.2 KiB/341.2 KiB] 44% Done / [3/4 files][224.7 KiB/341.2 KiB] 65% Done / [4/4 files][341.2 KiB/341.2 KiB] 100% Done Step #1: Operation completed over 4 objects/341.2 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 352 Step #2: -rw-r--r-- 1 root root 78494 May 22 10:04 bplist_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 78365 May 22 10:04 jplist_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 73271 May 22 10:04 oplist_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 119219 May 22 10:04 xplist_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 2af4c62c4868: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: 49780d3797d7: Waiting Step #4: b7f4aba96676: Pulling fs layer Step #4: a60c1afcc4de: Waiting Step #4: b183bf4b4905: Pulling fs layer Step #4: 0d403ab20828: Waiting Step #4: 684bf5ceae20: Pulling fs layer Step #4: 1bf625c1f2e9: Waiting Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 59b333e0d31f: Waiting Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: f9f618c603e5: Waiting Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 51a11501906f: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 5363e097ce6b: Pulling fs layer Step #4: b183bf4b4905: Waiting Step #4: edf30144e380: Pulling fs layer Step #4: bf5fa999ddb8: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 3b79056069ee: Waiting Step #4: b7f4aba96676: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 2af4c62c4868: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 629364863e03: Waiting Step #4: 5363e097ce6b: Waiting Step #4: edf30144e380: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 3ae4a153df7c: Download complete Step #4: a9c74f632174: Pull complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool pkg-config Step #4: ---> Running in 7e95655e63db Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Fetched 22.1 MB in 2s (10.7 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libglib2.0-0 libglib2.0-data libicu66 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 libsigsegv2 libxml2 m4 shared-mime-info Step #4: xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libglib2.0-0 libglib2.0-data libicu66 Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libtool libxml2 m4 Step #4: pkg-config shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 18 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 12.7 MB of archives. Step #4: After this operation, 56.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 12.7 MB in 1s (18.4 MB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../09-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../10-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../11-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../12-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../13-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../14-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../15-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../16-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../17-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 7e95655e63db Step #4: ---> d5434117accc Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/libimobiledevice/libplist Step #4: ---> Running in 40dfa115c1aa Step #4: Cloning into 'libplist'... Step #4: Removing intermediate container 40dfa115c1aa Step #4: ---> 2e23ae734492 Step #4: Step 4/5 : WORKDIR libplist Step #4: ---> Running in ba8ca76bf694 Step #4: Removing intermediate container ba8ca76bf694 Step #4: ---> 549d0a2dfb3b Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 3970959556ec Step #4: Successfully built 3970959556ec Step #4: Successfully tagged gcr.io/oss-fuzz/libplist:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libplist Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filePC96sM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libplist/.git Step #5 - "srcmap": + GIT_DIR=/src/libplist Step #5 - "srcmap": + cd /src/libplist Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libimobiledevice/libplist Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=e8791e2d8b1d1672439b78d31271a8cf74d6a16d Step #5 - "srcmap": + jq_inplace /tmp/filePC96sM '."/src/libplist" = { type: "git", url: "https://github.com/libimobiledevice/libplist", rev: "e8791e2d8b1d1672439b78d31271a8cf74d6a16d" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filevVeFRa Step #5 - "srcmap": + cat /tmp/filePC96sM Step #5 - "srcmap": + jq '."/src/libplist" = { type: "git", url: "https://github.com/libimobiledevice/libplist", rev: "e8791e2d8b1d1672439b78d31271a8cf74d6a16d" }' Step #5 - "srcmap": + mv /tmp/filevVeFRa /tmp/filePC96sM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filePC96sM Step #5 - "srcmap": + rm /tmp/filePC96sM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libplist": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libimobiledevice/libplist", Step #5 - "srcmap": "rev": "e8791e2d8b1d1672439b78d31271a8cf74d6a16d" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh --without-cython --enable-debug --without-tests Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:41: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:41: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:6: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:6: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": cython/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ is available and compiles a program... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint16_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint32_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strdup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strndup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timegm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strptime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memmem... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for platform-specific build settings... linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_once in -lpthread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing fmin... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking wether the C compiler supports constructor/destructor attributes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tm_gmtoff in struct tm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tm_zone in struct tm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for supported compiler flags... -Wall -Wextra -Wredundant-decls -Wshadow -Wpointer-arith -Wwrite-strings -Wswitch-default -Wno-unused-parameter -Wno-strict-aliasing -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": checking to see if compiler understands -fvisibility=hidden... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libcnary/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libplist-2.0.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libplist++-2.0.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tools/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating docs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating cython/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating fuzz/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doxygen.cfg Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration for libplist 2.6.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Install prefix ..........: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": Debug code ..............: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Python bindings .........: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Now type 'make' to build libplist 2.6.0, Step #6 - "compile-libfuzzer-introspector-x86_64": and then 'make install' for installation. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 clean Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in libcnary Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libplist/libcnary' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libcnary.la" || rm -f libcnary.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libplist/libcnary' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libplist/src' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libplist-2.0.la libplist++-2.0.la" || rm -f libplist-2.0.la libplist++-2.0.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libplist/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libplist/include' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libplist/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in tools Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libplist/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f plistutil Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libplist/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in docs Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libplist/docs' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libplist/docs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libplist' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libplist' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libplist' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libcnary Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libplist/libcnary' Step #6 - "compile-libfuzzer-introspector-x86_64": CC node.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC node_list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libcnary.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libplist/libcnary' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libplist/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CC base64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bytearray.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hashtable.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptrarray.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC time64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC xplist.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bplist.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jsmn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jplist.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC oplist.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC out-default.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC out-plutil.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC out-limd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC plist.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX Node.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX Structure.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX Array.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX Boolean.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX Data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX Date.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX Dictionary.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX Integer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX Key.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX Real.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX String.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX Uid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libplist-2.0.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD libplist++-2.0.la Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:30 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libplist/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libplist/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libplist/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tools Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libplist/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": CC plistutil.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD plistutil Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Main function filename: /src/libplist/tools/plistutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:31 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libplist/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in docs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libplist/docs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libplist/docs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libplist' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libplist' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libplist' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in bplist_fuzzer xplist_fuzzer jplist_fuzzer oplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude/ fuzz/bplist_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/bplist_fuzzer -fsanitize=fuzzer src/.libs/libplist-2.0.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Logging next yaml tile to /src/fuzzerLogFile-0-6bqkPsEc5W.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in bplist_fuzzer xplist_fuzzer jplist_fuzzer oplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude/ fuzz/xplist_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/xplist_fuzzer -fsanitize=fuzzer src/.libs/libplist-2.0.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Logging next yaml tile to /src/fuzzerLogFile-0-84NHvZlTwu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in bplist_fuzzer xplist_fuzzer jplist_fuzzer oplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude/ fuzz/jplist_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/jplist_fuzzer -fsanitize=fuzzer src/.libs/libplist-2.0.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Logging next yaml tile to /src/fuzzerLogFile-0-OpJSzp82wG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in bplist_fuzzer xplist_fuzzer jplist_fuzzer oplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude/ fuzz/oplist_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/oplist_fuzzer -fsanitize=fuzzer src/.libs/libplist-2.0.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : Logging next yaml tile to /src/fuzzerLogFile-0-lxWH2VRgXi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/bplist_fuzzer_seed_corpus.zip test/data/data.bplist test/data/dictref1byte.bplist test/data/dictref2bytes.bplist test/data/dictref3bytes.bplist test/data/dictref4bytes.bplist test/data/dictref5bytes.bplist test/data/dictref6bytes.bplist test/data/dictref7bytes.bplist test/data/dictref8bytes.bplist test/data/malformed_dict.bplist test/data/off1byte.bplist test/data/off2bytes.bplist test/data/off3bytes.bplist test/data/off4bytes.bplist test/data/off5bytes.bplist test/data/off6bytes.bplist test/data/off7bytes.bplist test/data/off8bytes.bplist test/data/order.bplist test/data/recursion.bplist test/data/signed.bplist test/data/signedunsigned.bplist test/data/uid.bplist test/data/unsigned.bplist Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.bplist (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dictref1byte.bplist (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dictref2bytes.bplist (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dictref3bytes.bplist (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dictref4bytes.bplist (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dictref5bytes.bplist (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dictref6bytes.bplist (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dictref7bytes.bplist (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dictref8bytes.bplist (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: malformed_dict.bplist (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: off1byte.bplist (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: off2bytes.bplist (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: off3bytes.bplist (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: off4bytes.bplist (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: off5bytes.bplist (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: off6bytes.bplist (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: off7bytes.bplist (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: off8bytes.bplist (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: order.bplist (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: recursion.bplist (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.bplist (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signedunsigned.bplist (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uid.bplist (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: unsigned.bplist (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/xplist_fuzzer_seed_corpus.zip test/data/1.plist test/data/2.plist test/data/3.plist test/data/4.plist test/data/5.plist test/data/6.plist test/data/7.plist test/data/amp.plist test/data/cdata.plist test/data/empty_keys.plist test/data/entities.plist test/data/hex.plist test/data/invalid_tag.plist test/data/offxml.plist test/data/order.plist test/data/signed.plist test/data/signedunsigned.plist test/data/unsigned.plist Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1.plist (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2.plist (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3.plist (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4.plist (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5.plist (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6.plist (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7.plist (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: amp.plist (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata.plist (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_keys.plist (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: entities.plist (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hex.plist (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid_tag.plist (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: offxml.plist (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: order.plist (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.plist (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signedunsigned.plist (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: unsigned.plist (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/jplist_fuzzer_seed_corpus.zip test/data/int64_min_max.json test/data/j1.json test/data/j2.json Step #6 - "compile-libfuzzer-introspector-x86_64": adding: int64_min_max.json (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: j1.json (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: j2.json (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/oplist_fuzzer_seed_corpus.zip test/data/o1.ostep test/data/o2.ostep test/data/o3.ostep Step #6 - "compile-libfuzzer-introspector-x86_64": adding: o1.ostep (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: o2.ostep (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: o3.ostep (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/bplist.dict fuzz/jplist.dict fuzz/oplist.dict fuzz/xplist.dict fuzz/bplist_fuzzer.options fuzz/jplist_fuzzer.options fuzz/oplist_fuzzer.options fuzz/xplist_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 36% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 91% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 5500 B/118 kB 5%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2952 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2254 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 0s (1595 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18150 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.6MB/s eta 0:00:01  |▎ | 20kB 1.9MB/s eta 0:00:02  |▌ | 30kB 2.8MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:01  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 20.6MB/s eta 0:00:01  |▊ | 20kB 27.6MB/s eta 0:00:01  |█▏ | 30kB 33.8MB/s eta 0:00:01  |█▌ | 40kB 37.7MB/s eta 0:00:01  |██ | 51kB 41.1MB/s eta 0:00:01  |██▎ | 61kB 44.9MB/s eta 0:00:01  |██▋ | 71kB 46.3MB/s eta 0:00:01  |███ | 81kB 48.4MB/s eta 0:00:01  |███▍ | 92kB 50.4MB/s eta 0:00:01  |███▉ | 102kB 51.6MB/s eta 0:00:01  |████▏ | 112kB 51.6MB/s eta 0:00:01  |████▌ | 122kB 51.6MB/s eta 0:00:01  |█████ | 133kB 51.6MB/s eta 0:00:01  |█████▎ | 143kB 51.6MB/s eta 0:00:01  |█████▊ | 153kB 51.6MB/s eta 0:00:01  |██████ | 163kB 51.6MB/s eta 0:00:01  |██████▌ | 174kB 51.6MB/s eta 0:00:01  |██████▉ | 184kB 51.6MB/s eta 0:00:01  |███████▏ | 194kB 51.6MB/s eta 0:00:01  |███████▋ | 204kB 51.6MB/s eta 0:00:01  |████████ | 215kB 51.6MB/s eta 0:00:01  |████████▍ | 225kB 51.6MB/s eta 0:00:01  |████████▊ | 235kB 51.6MB/s eta 0:00:01  |█████████ | 245kB 51.6MB/s eta 0:00:01  |█████████▌ | 256kB 51.6MB/s eta 0:00:01  |█████████▉ | 266kB 51.6MB/s eta 0:00:01  |██████████▎ | 276kB 51.6MB/s eta 0:00:01  |██████████▋ | 286kB 51.6MB/s eta 0:00:01  |███████████ | 296kB 51.6MB/s eta 0:00:01  |███████████▍ | 307kB 51.6MB/s eta 0:00:01  |███████████▊ | 317kB 51.6MB/s eta 0:00:01  |████████████▏ | 327kB 51.6MB/s eta 0:00:01  |████████████▌ | 337kB 51.6MB/s eta 0:00:01  |█████████████ | 348kB 51.6MB/s eta 0:00:01  |█████████████▎ | 358kB 51.6MB/s eta 0:00:01  |█████████████▋ | 368kB 51.6MB/s eta 0:00:01  |██████████████ | 378kB 51.6MB/s eta 0:00:01  |██████████████▍ | 389kB 51.6MB/s eta 0:00:01  |██████████████▉ | 399kB 51.6MB/s eta 0:00:01  |███████████████▏ | 409kB 51.6MB/s eta 0:00:01  |███████████████▋ | 419kB 51.6MB/s eta 0:00:01  |████████████████ | 430kB 51.6MB/s eta 0:00:01  |████████████████▎ | 440kB 51.6MB/s eta 0:00:01  |████████████████▊ | 450kB 51.6MB/s eta 0:00:01  |█████████████████ | 460kB 51.6MB/s eta 0:00:01  |█████████████████▌ | 471kB 51.6MB/s eta 0:00:01  |█████████████████▉ | 481kB 51.6MB/s eta 0:00:01  |██████████████████▏ | 491kB 51.6MB/s eta 0:00:01  |██████████████████▋ | 501kB 51.6MB/s eta 0:00:01  |███████████████████ | 512kB 51.6MB/s eta 0:00:01  |███████████████████▍ | 522kB 51.6MB/s eta 0:00:01  |███████████████████▊ | 532kB 51.6MB/s eta 0:00:01  |████████████████████▏ | 542kB 51.6MB/s eta 0:00:01  |████████████████████▌ | 552kB 51.6MB/s eta 0:00:01  |████████████████████▉ | 563kB 51.6MB/s eta 0:00:01  |█████████████████████▎ | 573kB 51.6MB/s eta 0:00:01  |█████████████████████▋ | 583kB 51.6MB/s eta 0:00:01  |██████████████████████ | 593kB 51.6MB/s eta 0:00:01  |██████████████████████▍ | 604kB 51.6MB/s eta 0:00:01  |██████████████████████▊ | 614kB 51.6MB/s eta 0:00:01  |███████████████████████▏ | 624kB 51.6MB/s eta 0:00:01  |███████████████████████▌ | 634kB 51.6MB/s eta 0:00:01  |████████████████████████ | 645kB 51.6MB/s eta 0:00:01  |████████████████████████▎ | 655kB 51.6MB/s eta 0:00:01  |████████████████████████▊ | 665kB 51.6MB/s eta 0:00:01  |█████████████████████████ | 675kB 51.6MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 51.6MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 51.6MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 51.6MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 51.6MB/s eta 0:00:01  |███████████████████████████ | 727kB 51.6MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 51.6MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 51.6MB/s eta 0:00:01  |████████████████████████████ | 757kB 51.6MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 51.6MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 51.6MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 51.6MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 51.6MB/s eta 0:00:01  |██████████████████████████████ | 808kB 51.6MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 51.6MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 51.6MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 51.6MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 51.6MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 51.6MB/s eta 0:00:01  |████████████████████████████████| 870kB 51.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/736.6 kB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 15.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 50.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 37.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 4.2/5.1 MB 43.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 4.7/5.1 MB 33.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 31.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 19.9 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 7.0 MB/s eta 0:00:02  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 5.6 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/9.2 MB 5.0 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 4.8 MB/s eta 0:00:02  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/9.2 MB 4.6 MB/s eta 0:00:02  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/9.2 MB 4.4 MB/s eta 0:00:02  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/9.2 MB 4.4 MB/s eta 0:00:02  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/9.2 MB 4.4 MB/s eta 0:00:02  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/9.2 MB 4.3 MB/s eta 0:00:02  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/9.2 MB 4.2 MB/s eta 0:00:02  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/9.2 MB 4.2 MB/s eta 0:00:02  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 4.2 MB/s eta 0:00:02  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/9.2 MB 4.2 MB/s eta 0:00:02  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/9.2 MB 4.2 MB/s eta 0:00:02  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.4/9.2 MB 4.1 MB/s eta 0:00:02  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.5/9.2 MB 4.1 MB/s eta 0:00:02  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 4.1 MB/s eta 0:00:02  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/9.2 MB 4.1 MB/s eta 0:00:02  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.9/9.2 MB 4.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/9.2 MB 4.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 3.3/9.2 MB 4.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 3.4/9.2 MB 4.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 3.5/9.2 MB 4.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 3.7/9.2 MB 4.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 3.9/9.2 MB 4.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 4.0/9.2 MB 4.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 4.2/9.2 MB 4.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 4.3/9.2 MB 4.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 4.5/9.2 MB 4.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.7/9.2 MB 4.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 4.8/9.2 MB 4.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 5.0/9.2 MB 4.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 5.1/9.2 MB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 5.3/9.2 MB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 5.4/9.2 MB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 5.6/9.2 MB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 5.8/9.2 MB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 5.9/9.2 MB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 6.1/9.2 MB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 6.3/9.2 MB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 6.4/9.2 MB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 6.6/9.2 MB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 6.8/9.2 MB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 6.9/9.2 MB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 7.1/9.2 MB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 7.3/9.2 MB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 7.4/9.2 MB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.6/9.2 MB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 7.8/9.2 MB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 8.0/9.2 MB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 8.1/9.2 MB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 8.3/9.2 MB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 8.5/9.2 MB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 8.6/9.2 MB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 8.8/9.2 MB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 9.0/9.2 MB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 184.3/301.1 kB 6.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 4.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/4.7 MB 6.5 MB/s eta 0:00:01  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/4.7 MB 5.1 MB/s eta 0:00:01  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/4.7 MB 5.0 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/4.7 MB 5.0 MB/s eta 0:00:01  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/4.7 MB 4.9 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/4.7 MB 4.9 MB/s eta 0:00:01  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/4.7 MB 4.9 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/4.7 MB 4.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/4.7 MB 4.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/4.7 MB 5.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 1.9/4.7 MB 5.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 2.1/4.7 MB 4.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 2.3/4.7 MB 4.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 2.5/4.7 MB 4.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 2.6/4.7 MB 4.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 2.8/4.7 MB 4.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 3.0/4.7 MB 4.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 4.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.3/4.7 MB 5.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 3.5/4.7 MB 5.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 3.7/4.7 MB 5.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 3.9/4.7 MB 5.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 4.1/4.7 MB 5.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 4.3/4.7 MB 5.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 4.4/4.7 MB 5.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 4.6/4.7 MB 5.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/1.2 MB 7.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/1.2 MB 5.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 0.6/1.2 MB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 0.7/1.2 MB 5.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 0.9/1.2 MB 5.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 1.1/1.2 MB 5.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/17.3 MB 7.0 MB/s eta 0:00:03  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/17.3 MB 5.3 MB/s eta 0:00:04  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/17.3 MB 5.3 MB/s eta 0:00:04  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/17.3 MB 5.2 MB/s eta 0:00:04  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/17.3 MB 5.2 MB/s eta 0:00:04  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/17.3 MB 5.1 MB/s eta 0:00:04  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/17.3 MB 5.1 MB/s eta 0:00:04  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/17.3 MB 5.1 MB/s eta 0:00:04  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/17.3 MB 5.2 MB/s eta 0:00:04  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.4/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.3/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.5/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.7/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.9/17.3 MB 5.3 MB/s eta 0:00:03  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.1/17.3 MB 5.3 MB/s eta 0:00:03  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.3/17.3 MB 5.3 MB/s eta 0:00:03  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/17.3 MB 5.1 MB/s eta 0:00:03  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 5.1 MB/s eta 0:00:03  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/17.3 MB 5.1 MB/s eta 0:00:03  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.4/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.6/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.8/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.0/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 6.2/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.4/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 6.8/17.3 MB 5.2 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 7.0/17.3 MB 5.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.2/17.3 MB 5.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.4/17.3 MB 5.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 7.6/17.3 MB 5.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 7.8/17.3 MB 5.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.0/17.3 MB 5.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.2/17.3 MB 5.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.4/17.3 MB 5.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.7/17.3 MB 5.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 8.8/17.3 MB 5.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 9.1/17.3 MB 5.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 9.3/17.3 MB 5.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 9.5/17.3 MB 5.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.7/17.3 MB 5.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.9/17.3 MB 5.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 10.1/17.3 MB 5.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 10.3/17.3 MB 5.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 10.6/17.3 MB 5.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 10.8/17.3 MB 5.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 11.0/17.3 MB 5.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 11.2/17.3 MB 5.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 11.4/17.3 MB 5.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 11.7/17.3 MB 5.6 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.9/17.3 MB 5.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 12.1/17.3 MB 5.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.3/17.3 MB 5.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.5/17.3 MB 5.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.7/17.3 MB 5.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 13.0/17.3 MB 5.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.2/17.3 MB 5.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 13.4/17.3 MB 5.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.6/17.3 MB 5.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 13.9/17.3 MB 5.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.1/17.3 MB 5.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 14.3/17.3 MB 5.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.5/17.3 MB 5.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 14.7/17.3 MB 5.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.0/17.3 MB 5.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 15.2/17.3 MB 5.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 15.4/17.3 MB 5.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.7/17.3 MB 6.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 15.9/17.3 MB 6.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 16.1/17.3 MB 6.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 16.3/17.3 MB 6.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.6/17.3 MB 6.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 16.8/17.3 MB 6.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 17.0/17.3 MB 6.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 6.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 6.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 5.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/4.5 MB 8.9 MB/s eta 0:00:01  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/4.5 MB 7.0 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/4.5 MB 6.9 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/4.5 MB 6.7 MB/s eta 0:00:01  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/4.5 MB 6.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/4.5 MB 6.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/4.5 MB 6.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 1.9/4.5 MB 6.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 2.1/4.5 MB 6.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 2.4/4.5 MB 6.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 2.6/4.5 MB 6.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 2.8/4.5 MB 6.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.1/4.5 MB 6.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 3.3/4.5 MB 6.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 3.5/4.5 MB 6.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 3.8/4.5 MB 6.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 4.0/4.5 MB 6.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 4.2/4.5 MB 6.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 4.2/4.5 MB 6.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 6.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 4.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 174.1/229.9 kB 6.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 4.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OpJSzp82wG.data' and '/src/inspector/fuzzerLogFile-0-OpJSzp82wG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-84NHvZlTwu.data' and '/src/inspector/fuzzerLogFile-0-84NHvZlTwu.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6bqkPsEc5W.data' and '/src/inspector/fuzzerLogFile-0-6bqkPsEc5W.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lxWH2VRgXi.data' and '/src/inspector/fuzzerLogFile-0-lxWH2VRgXi.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OpJSzp82wG.data.yaml' and '/src/inspector/fuzzerLogFile-0-OpJSzp82wG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-84NHvZlTwu.data.yaml' and '/src/inspector/fuzzerLogFile-0-84NHvZlTwu.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lxWH2VRgXi.data.yaml' and '/src/inspector/fuzzerLogFile-0-lxWH2VRgXi.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6bqkPsEc5W.data.yaml' and '/src/inspector/fuzzerLogFile-0-6bqkPsEc5W.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-84NHvZlTwu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-84NHvZlTwu.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lxWH2VRgXi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lxWH2VRgXi.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lxWH2VRgXi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lxWH2VRgXi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lxWH2VRgXi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lxWH2VRgXi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6bqkPsEc5W.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6bqkPsEc5W.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6bqkPsEc5W.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6bqkPsEc5W.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6bqkPsEc5W.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6bqkPsEc5W.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-84NHvZlTwu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-84NHvZlTwu.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OpJSzp82wG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OpJSzp82wG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OpJSzp82wG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OpJSzp82wG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6bqkPsEc5W.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6bqkPsEc5W.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lxWH2VRgXi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lxWH2VRgXi.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OpJSzp82wG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OpJSzp82wG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-84NHvZlTwu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-84NHvZlTwu.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-84NHvZlTwu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-84NHvZlTwu.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OpJSzp82wG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OpJSzp82wG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.322 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.322 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/jplist_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.322 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.322 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/oplist_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.322 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xplist_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.322 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bplist_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.372 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OpJSzp82wG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.612 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lxWH2VRgXi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.661 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-84NHvZlTwu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.710 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6bqkPsEc5W Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.710 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/jplist_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-OpJSzp82wG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/oplist_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-lxWH2VRgXi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xplist_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-84NHvZlTwu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bplist_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6bqkPsEc5W'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.712 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.942 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.942 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.965 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OpJSzp82wG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.966 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.968 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-84NHvZlTwu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.968 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.968 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6bqkPsEc5W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.969 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.970 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lxWH2VRgXi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:05.970 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.040 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.040 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-84NHvZlTwu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.055 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.055 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lxWH2VRgXi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.057 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.057 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OpJSzp82wG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.059 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.059 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6bqkPsEc5W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.143 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.156 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.158 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.529 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.529 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.530 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.530 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-84NHvZlTwu.data with fuzzerLogFile-0-84NHvZlTwu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.530 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6bqkPsEc5W.data with fuzzerLogFile-0-6bqkPsEc5W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.530 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lxWH2VRgXi.data with fuzzerLogFile-0-lxWH2VRgXi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.530 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OpJSzp82wG.data with fuzzerLogFile-0-OpJSzp82wG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.530 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.530 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.545 INFO fuzzer_profile - accummulate_profile: xplist_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.547 INFO fuzzer_profile - accummulate_profile: bplist_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.549 INFO fuzzer_profile - accummulate_profile: oplist_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.550 INFO fuzzer_profile - accummulate_profile: jplist_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.552 INFO fuzzer_profile - accummulate_profile: xplist_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.552 INFO fuzzer_profile - accummulate_profile: xplist_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.552 INFO fuzzer_profile - accummulate_profile: xplist_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.552 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.553 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.553 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.553 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xplist_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xplist_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.554 INFO fuzzer_profile - accummulate_profile: bplist_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.554 INFO fuzzer_profile - accummulate_profile: bplist_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.554 INFO fuzzer_profile - accummulate_profile: bplist_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.554 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.555 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.555 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.555 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bplist_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bplist_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.556 INFO fuzzer_profile - accummulate_profile: oplist_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.556 INFO fuzzer_profile - accummulate_profile: oplist_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.557 INFO fuzzer_profile - accummulate_profile: oplist_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.557 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.557 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target oplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.557 INFO fuzzer_profile - accummulate_profile: jplist_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.558 INFO fuzzer_profile - accummulate_profile: jplist_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.558 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.558 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/oplist_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/oplist_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.558 INFO fuzzer_profile - accummulate_profile: jplist_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.559 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.559 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.560 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jplist_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jplist_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.577 INFO fuzzer_profile - accummulate_profile: bplist_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.577 INFO fuzzer_profile - accummulate_profile: bplist_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.577 INFO fuzzer_profile - accummulate_profile: bplist_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.577 INFO fuzzer_profile - accummulate_profile: bplist_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.578 INFO fuzzer_profile - accummulate_profile: oplist_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.578 INFO fuzzer_profile - accummulate_profile: oplist_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.578 INFO fuzzer_profile - accummulate_profile: bplist_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.578 INFO fuzzer_profile - accummulate_profile: oplist_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.578 INFO fuzzer_profile - accummulate_profile: oplist_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.579 INFO fuzzer_profile - accummulate_profile: oplist_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.582 INFO fuzzer_profile - accummulate_profile: jplist_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.583 INFO fuzzer_profile - accummulate_profile: jplist_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.583 INFO fuzzer_profile - accummulate_profile: jplist_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.583 INFO fuzzer_profile - accummulate_profile: jplist_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.584 INFO fuzzer_profile - accummulate_profile: xplist_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.584 INFO fuzzer_profile - accummulate_profile: jplist_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.584 INFO fuzzer_profile - accummulate_profile: xplist_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.584 INFO fuzzer_profile - accummulate_profile: xplist_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.584 INFO fuzzer_profile - accummulate_profile: xplist_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.585 INFO fuzzer_profile - accummulate_profile: xplist_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.076 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.076 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.076 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.077 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.077 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.088 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.092 INFO project_profile - __init__: Line numbers are different in the same function: parse_skip_ws:497:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.092 INFO project_profile - __init__: Line numbers are different in the same function: parse_skip_ws:498:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.092 INFO project_profile - __init__: Line numbers are different in the same function: parse_skip_ws:500:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.092 INFO project_profile - __init__: Line numbers are different in the same function: parse_skip_ws:501:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.092 INFO project_profile - __init__: Line numbers are different in the same function: parse_skip_ws:502:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.094 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.094 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.099 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libplist/reports/20240522/linux -- bplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.099 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libplist/reports-by-target/20240522/bplist_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.099 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.111 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.222 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.223 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libplist/reports/20240522/linux -- oplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.223 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libplist/reports-by-target/20240522/oplist_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.242 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.347 INFO analysis - overlay_calltree_with_coverage: [+] found 24 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.349 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libplist/reports/20240522/linux -- xplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.349 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libplist/reports-by-target/20240522/xplist_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.412 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.525 INFO analysis - overlay_calltree_with_coverage: [+] found 30 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libplist/reports/20240522/linux -- jplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.528 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libplist/reports-by-target/20240522/jplist_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.537 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.537 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.538 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.649 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lxWH2VRgXi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6bqkPsEc5W.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-84NHvZlTwu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OpJSzp82wG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lxWH2VRgXi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6bqkPsEc5W.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OpJSzp82wG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-84NHvZlTwu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-84NHvZlTwu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OpJSzp82wG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6bqkPsEc5W.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lxWH2VRgXi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.671 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.671 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.671 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.671 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.677 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.678 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.685 INFO html_report - create_all_function_table: Assembled a total of 262 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.685 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.713 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.714 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.715 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.715 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 181 -- : 181 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.715 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.716 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:09.454 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:09.750 INFO html_helpers - create_horisontal_calltree_image: Creating image bplist_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:09.750 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (152 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:09.850 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:09.850 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.038 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.039 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.047 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.047 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.048 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.048 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 149 -- : 149 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.048 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.049 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.159 INFO html_helpers - create_horisontal_calltree_image: Creating image oplist_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.160 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.314 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.314 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.421 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.421 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.429 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.429 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.431 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.431 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 294 -- : 294 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.432 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.432 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.639 INFO html_helpers - create_horisontal_calltree_image: Creating image xplist_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.639 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (254 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.750 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.750 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.875 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.875 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.884 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.884 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.886 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.886 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 202 -- : 202 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.886 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:10.887 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:11.025 INFO html_helpers - create_horisontal_calltree_image: Creating image jplist_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:11.026 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (158 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:11.102 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:11.102 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:11.217 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:11.217 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:11.225 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:11.225 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:11.225 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:11.996 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:11.997 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:11.997 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:11.997 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:12.830 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:12.831 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:12.843 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:12.843 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:12.844 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:13.636 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:13.637 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:13.648 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:13.649 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:13.649 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:14.474 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:14.475 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:14.490 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:14.490 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:14.491 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:15.328 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:15.329 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:15.341 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:15.342 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:15.342 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.328 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.329 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.341 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.342 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.342 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.177 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.178 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.191 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.191 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.191 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['plist_write_to_file', 'plist_read_from_file', 'timelocal64', 'plist_sort', 'plist_write_to_string', 'plist_dict_merge'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.204 INFO html_report - create_all_function_table: Assembled a total of 262 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.210 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.222 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.223 INFO engine_input - analysis_func: Generating input for bplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.227 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: node_attach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_dict_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: plist_from_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_string_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: node_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_data_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: plist_free_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_unicode_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.228 INFO engine_input - analysis_func: Generating input for oplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.231 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: node_attach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: node_from_openstep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: node_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.232 INFO engine_input - analysis_func: Generating input for xplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: plist_dict_set_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: node_attach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: find_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unescape_entities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: node_from_xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: plist_dict_get_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _plist_array_post_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.238 INFO engine_input - analysis_func: Generating input for jplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.243 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: node_attach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: plist_new_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: plist_new_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: plist_new_dict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: plist_from_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsmn_parse_primitive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: node_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unescape_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.244 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.244 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.244 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.245 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.245 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.262 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.262 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.262 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.268 INFO sinks_analyser - analysis_func: ['oplist_fuzzer.cc', 'jplist_fuzzer.cc', 'xplist_fuzzer.cc', 'bplist_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.269 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.270 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.278 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.284 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.285 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.286 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.291 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.300 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.301 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.306 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.307 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.307 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.307 INFO annotated_cfg - analysis_func: Analysing: bplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.308 INFO annotated_cfg - analysis_func: Analysing: oplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.309 INFO annotated_cfg - analysis_func: Analysing: xplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.310 INFO annotated_cfg - analysis_func: Analysing: jplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.316 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libplist/reports/20240522/linux -- bplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.316 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libplist/reports/20240522/linux -- oplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.316 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libplist/reports/20240522/linux -- xplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.316 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libplist/reports/20240522/linux -- jplist_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.318 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.330 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.341 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.352 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:17.362 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:19.006 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:19.263 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:19.263 INFO debug_info - create_friendly_debug_types: Have to create for 5728 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:19.295 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:19.315 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:19.610 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/src/xplist.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/fuzz/xplist_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/src/plist.c ------- 110 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/uintn-identity.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/libcnary/node.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/libcnary/node_list.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/src/base64.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/src/bytearray.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/src/hashtable.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/src/ptrarray.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/src/time64.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/src/bplist.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/src/jplist.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/src/oplist.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/src/out-default.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/src/out-plutil.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/src/out-limd.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/src/jsmn.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/fuzz/jplist_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/fuzz/bplist_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libplist/fuzz/oplist_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:19.835 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:19.862 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:19.862 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/131 files][ 0.0 B/ 19.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OpJSzp82wG.data [Content-Type=application/octet-stream]... Step #8: / [0/131 files][ 0.0 B/ 19.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/131 files][ 638.0 B/ 19.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/131 files][ 638.0 B/ 19.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xplist_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/131 files][ 638.0 B/ 19.6 MiB] 0% Done / [1/131 files][ 638.0 B/ 19.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [1/131 files][151.0 KiB/ 19.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/oplist_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [1/131 files][151.0 KiB/ 19.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-84NHvZlTwu.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1/131 files][151.0 KiB/ 19.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-84NHvZlTwu.data [Content-Type=application/octet-stream]... Step #8: / [1/131 files][151.0 KiB/ 19.6 MiB] 0% Done / [2/131 files][151.0 KiB/ 19.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/131 files][151.0 KiB/ 19.6 MiB] 0% Done / [3/131 files][151.0 KiB/ 19.6 MiB] 0% Done / [4/131 files][151.0 KiB/ 19.6 MiB] 0% Done / [5/131 files][151.0 KiB/ 19.6 MiB] 0% Done / [6/131 files][454.0 KiB/ 19.6 MiB] 2% Done / [7/131 files][454.0 KiB/ 19.6 MiB] 2% Done - - [8/131 files][454.0 KiB/ 19.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [8/131 files][454.0 KiB/ 19.6 MiB] 2% Done - [9/131 files][454.0 KiB/ 19.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OpJSzp82wG.data.yaml [Content-Type=application/octet-stream]... Step #8: - [9/131 files][454.0 KiB/ 19.6 MiB] 2% Done - [10/131 files][454.0 KiB/ 19.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lxWH2VRgXi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [10/131 files][454.0 KiB/ 19.6 MiB] 2% Done - [10/131 files][454.0 KiB/ 19.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [10/131 files][454.0 KiB/ 19.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jplist_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [10/131 files][454.0 KiB/ 19.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [10/131 files][734.3 KiB/ 19.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lxWH2VRgXi.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/131 files][ 2.4 MiB/ 19.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6bqkPsEc5W.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/131 files][ 2.6 MiB/ 19.6 MiB] 13% Done - [11/131 files][ 2.6 MiB/ 19.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lxWH2VRgXi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [11/131 files][ 2.6 MiB/ 19.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/131 files][ 3.0 MiB/ 19.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jplist_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [11/131 files][ 3.0 MiB/ 19.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6bqkPsEc5W.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [11/131 files][ 3.0 MiB/ 19.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: - [11/131 files][ 3.0 MiB/ 19.6 MiB] 15% Done - [12/131 files][ 3.0 MiB/ 19.6 MiB] 15% Done - [13/131 files][ 3.0 MiB/ 19.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [13/131 files][ 3.0 MiB/ 19.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/131 files][ 3.3 MiB/ 19.6 MiB] 16% Done - [14/131 files][ 3.6 MiB/ 19.6 MiB] 18% Done - [15/131 files][ 3.9 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6bqkPsEc5W.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [15/131 files][ 3.9 MiB/ 19.6 MiB] 19% Done - [16/131 files][ 3.9 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [16/131 files][ 3.9 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OpJSzp82wG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-84NHvZlTwu.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/131 files][ 3.9 MiB/ 19.6 MiB] 19% Done - [16/131 files][ 3.9 MiB/ 19.6 MiB] 19% Done - [17/131 files][ 3.9 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: - [17/131 files][ 3.9 MiB/ 19.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OpJSzp82wG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [18/131 files][ 3.9 MiB/ 19.6 MiB] 20% Done - [18/131 files][ 3.9 MiB/ 19.6 MiB] 20% Done - [19/131 files][ 3.9 MiB/ 19.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [20/131 files][ 3.9 MiB/ 19.6 MiB] 20% Done - [20/131 files][ 3.9 MiB/ 19.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6bqkPsEc5W.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/131 files][ 3.9 MiB/ 19.6 MiB] 20% Done - [21/131 files][ 3.9 MiB/ 19.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [21/131 files][ 3.9 MiB/ 19.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/131 files][ 4.0 MiB/ 19.6 MiB] 20% Done - [21/131 files][ 4.0 MiB/ 19.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bplist_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [21/131 files][ 4.0 MiB/ 19.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lxWH2VRgXi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [21/131 files][ 4.0 MiB/ 19.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/131 files][ 4.0 MiB/ 19.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [21/131 files][ 4.4 MiB/ 19.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/131 files][ 4.4 MiB/ 19.6 MiB] 22% Done - [22/131 files][ 4.8 MiB/ 19.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/131 files][ 4.8 MiB/ 19.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [22/131 files][ 4.8 MiB/ 19.6 MiB] 24% Done - [23/131 files][ 4.8 MiB/ 19.6 MiB] 24% Done - [24/131 files][ 4.8 MiB/ 19.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xplist_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [24/131 files][ 4.8 MiB/ 19.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/131 files][ 4.8 MiB/ 19.6 MiB] 24% Done - [25/131 files][ 4.8 MiB/ 19.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/131 files][ 4.8 MiB/ 19.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [25/131 files][ 4.8 MiB/ 19.6 MiB] 24% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: \ [25/131 files][ 4.8 MiB/ 19.6 MiB] 24% Done \ [26/131 files][ 4.8 MiB/ 19.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [27/131 files][ 4.8 MiB/ 19.6 MiB] 24% Done \ [27/131 files][ 4.8 MiB/ 19.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [27/131 files][ 4.9 MiB/ 19.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/fuzz/jplist_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [27/131 files][ 4.9 MiB/ 19.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/time64.h [Content-Type=text/x-chdr]... Step #8: \ [27/131 files][ 5.0 MiB/ 19.6 MiB] 25% Done \ [28/131 files][ 5.0 MiB/ 19.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OpJSzp82wG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [28/131 files][ 5.0 MiB/ 19.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/ptrarray.h [Content-Type=text/x-chdr]... Step #8: \ [28/131 files][ 5.0 MiB/ 19.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6bqkPsEc5W.data [Content-Type=application/octet-stream]... Step #8: \ [28/131 files][ 5.0 MiB/ 19.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-84NHvZlTwu.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [28/131 files][ 5.0 MiB/ 19.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [28/131 files][ 5.8 MiB/ 19.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lxWH2VRgXi.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-84NHvZlTwu.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [28/131 files][ 7.0 MiB/ 19.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: \ [28/131 files][ 7.0 MiB/ 19.6 MiB] 35% Done \ [28/131 files][ 7.0 MiB/ 19.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [29/131 files][ 7.0 MiB/ 19.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bplist_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [29/131 files][ 7.0 MiB/ 19.6 MiB] 35% Done \ [29/131 files][ 7.0 MiB/ 19.6 MiB] 35% Done \ [29/131 files][ 7.0 MiB/ 19.6 MiB] 36% Done \ [29/131 files][ 7.0 MiB/ 19.6 MiB] 36% Done \ [29/131 files][ 7.0 MiB/ 19.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [29/131 files][ 7.0 MiB/ 19.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [29/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: \ [29/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [29/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done \ [29/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/libcnary/node.c [Content-Type=text/x-csrc]... Step #8: \ [29/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done \ [30/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done \ [31/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: \ [32/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done \ [32/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done \ [33/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lxWH2VRgXi.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [33/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [33/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6bqkPsEc5W.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [33/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [33/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: \ [33/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: \ [34/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done \ [34/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: \ [34/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [34/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done \ [35/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done \ [36/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OpJSzp82wG.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [37/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done \ [38/131 files][ 7.1 MiB/ 19.6 MiB] 36% Done \ [38/131 files][ 7.2 MiB/ 19.6 MiB] 36% Done \ [39/131 files][ 7.2 MiB/ 19.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [40/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done \ [40/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done \ [41/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done \ [41/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done \ [41/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done \ [42/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: \ [42/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/oplist_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [42/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done \ [43/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [44/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done \ [44/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [44/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done \ [45/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done \ [45/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [45/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [45/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done \ [46/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: \ [46/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done \ [46/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/fuzz/oplist_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [46/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [46/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done \ [47/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/ptrarray.c [Content-Type=text/x-csrc]... Step #8: \ [47/131 files][ 7.4 MiB/ 19.6 MiB] 37% Done \ [47/131 files][ 7.6 MiB/ 19.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/bplist.c [Content-Type=text/x-csrc]... Step #8: \ [47/131 files][ 8.4 MiB/ 19.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/fuzz/xplist_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [47/131 files][ 8.7 MiB/ 19.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/jplist.c [Content-Type=text/x-csrc]... Step #8: \ [47/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/xplist.c [Content-Type=text/x-csrc]... Step #8: \ [47/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/uintn-identity.h [Content-Type=text/x-chdr]... Step #8: \ [47/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/include/plist/plist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [47/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done \ [47/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/fuzz/bplist_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [47/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done \ [47/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/out-default.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/strbuf.h [Content-Type=text/x-chdr]... Step #8: \ [47/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done \ [47/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/jsmn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [47/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done \ [47/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done \ [47/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done \ [48/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-84NHvZlTwu.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [48/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/plist.c [Content-Type=text/x-csrc]... Step #8: \ [48/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/bytearray.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/base64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/out-limd.c [Content-Type=text/x-csrc]... Step #8: \ [48/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/time64.c [Content-Type=text/x-csrc]... Step #8: \ [48/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done \ [48/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done \ [48/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done \ [49/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done \ [50/131 files][ 9.4 MiB/ 19.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/hashtable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/hashtable.c [Content-Type=text/x-csrc]... Step #8: \ [50/131 files][ 9.6 MiB/ 19.6 MiB] 49% Done \ [50/131 files][ 9.6 MiB/ 19.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/bytearray.c [Content-Type=text/x-csrc]... Step #8: \ [50/131 files][ 10.2 MiB/ 19.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/jsmn.c [Content-Type=text/x-csrc]... Step #8: \ [50/131 files][ 10.2 MiB/ 19.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/out-plutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/plist.h [Content-Type=text/x-chdr]... Step #8: \ [51/131 files][ 10.4 MiB/ 19.6 MiB] 53% Done \ [51/131 files][ 10.4 MiB/ 19.6 MiB] 53% Done \ [51/131 files][ 10.7 MiB/ 19.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/oplist.c [Content-Type=text/x-csrc]... Step #8: \ [51/131 files][ 10.9 MiB/ 19.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/libcnary/node_list.c [Content-Type=text/x-csrc]... Step #8: \ [51/131 files][ 11.4 MiB/ 19.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/libcnary/include/node_list.h [Content-Type=text/x-chdr]... Step #8: \ [51/131 files][ 11.4 MiB/ 19.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/libcnary/include/node.h [Content-Type=text/x-chdr]... Step #8: \ [51/131 files][ 11.4 MiB/ 19.6 MiB] 58% Done \ [51/131 files][ 11.4 MiB/ 19.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [51/131 files][ 11.4 MiB/ 19.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libplist/src/time64_limits.h [Content-Type=text/x-chdr]... Step #8: \ [51/131 files][ 11.4 MiB/ 19.6 MiB] 58% Done \ [52/131 files][ 13.2 MiB/ 19.6 MiB] 67% Done \ [53/131 files][ 13.6 MiB/ 19.6 MiB] 69% Done \ [54/131 files][ 13.6 MiB/ 19.6 MiB] 69% Done \ [55/131 files][ 13.6 MiB/ 19.6 MiB] 69% Done \ [56/131 files][ 13.6 MiB/ 19.6 MiB] 69% Done \ [57/131 files][ 13.6 MiB/ 19.6 MiB] 69% Done \ [58/131 files][ 13.6 MiB/ 19.6 MiB] 69% Done \ [59/131 files][ 13.6 MiB/ 19.6 MiB] 69% Done \ [60/131 files][ 13.6 MiB/ 19.6 MiB] 69% Done \ [61/131 files][ 13.6 MiB/ 19.6 MiB] 69% Done | | [62/131 files][ 13.7 MiB/ 19.6 MiB] 70% Done | [63/131 files][ 13.7 MiB/ 19.6 MiB] 70% Done | [64/131 files][ 13.7 MiB/ 19.6 MiB] 70% Done | [65/131 files][ 13.7 MiB/ 19.6 MiB] 70% Done | [66/131 files][ 13.9 MiB/ 19.6 MiB] 71% Done | [67/131 files][ 16.8 MiB/ 19.6 MiB] 85% Done | [68/131 files][ 16.8 MiB/ 19.6 MiB] 85% Done | [69/131 files][ 16.8 MiB/ 19.6 MiB] 85% Done | [70/131 files][ 16.8 MiB/ 19.6 MiB] 85% Done | [71/131 files][ 16.8 MiB/ 19.6 MiB] 85% Done | [72/131 files][ 16.8 MiB/ 19.6 MiB] 85% Done | [73/131 files][ 17.2 MiB/ 19.6 MiB] 87% Done | [74/131 files][ 17.2 MiB/ 19.6 MiB] 87% Done | [75/131 files][ 17.2 MiB/ 19.6 MiB] 87% Done | [76/131 files][ 17.2 MiB/ 19.6 MiB] 88% Done | [77/131 files][ 17.6 MiB/ 19.6 MiB] 90% Done | [78/131 files][ 17.6 MiB/ 19.6 MiB] 90% Done | [79/131 files][ 18.2 MiB/ 19.6 MiB] 92% Done | [80/131 files][ 18.2 MiB/ 19.6 MiB] 92% Done | [81/131 files][ 18.2 MiB/ 19.6 MiB] 92% Done | [82/131 files][ 18.2 MiB/ 19.6 MiB] 92% Done | [83/131 files][ 18.2 MiB/ 19.6 MiB] 92% Done | [84/131 files][ 18.2 MiB/ 19.6 MiB] 93% Done | [85/131 files][ 18.2 MiB/ 19.6 MiB] 93% Done | [86/131 files][ 18.2 MiB/ 19.6 MiB] 93% Done | [87/131 files][ 18.5 MiB/ 19.6 MiB] 94% Done | [88/131 files][ 18.5 MiB/ 19.6 MiB] 94% Done | [89/131 files][ 18.5 MiB/ 19.6 MiB] 94% Done | [90/131 files][ 18.5 MiB/ 19.6 MiB] 94% Done | [91/131 files][ 18.5 MiB/ 19.6 MiB] 94% Done | [92/131 files][ 18.8 MiB/ 19.6 MiB] 95% Done | [93/131 files][ 18.8 MiB/ 19.6 MiB] 95% Done | [94/131 files][ 18.8 MiB/ 19.6 MiB] 96% Done | [95/131 files][ 18.8 MiB/ 19.6 MiB] 96% Done | [96/131 files][ 18.8 MiB/ 19.6 MiB] 96% Done | [97/131 files][ 18.9 MiB/ 19.6 MiB] 96% Done | [98/131 files][ 19.0 MiB/ 19.6 MiB] 97% Done | [99/131 files][ 19.0 MiB/ 19.6 MiB] 97% Done | [100/131 files][ 19.0 MiB/ 19.6 MiB] 97% Done | [101/131 files][ 19.4 MiB/ 19.6 MiB] 99% Done | [102/131 files][ 19.4 MiB/ 19.6 MiB] 99% Done | [103/131 files][ 19.4 MiB/ 19.6 MiB] 99% Done | [104/131 files][ 19.4 MiB/ 19.6 MiB] 99% Done | [105/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done | [106/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done | [107/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done | [108/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done | [109/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done / / [110/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done / [111/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done / [112/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done / [113/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done / [114/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done / [115/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done / [116/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done / [117/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done / [118/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done / [119/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done / [120/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done / [121/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done / [122/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done / [123/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done / [124/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done / [125/131 files][ 19.5 MiB/ 19.6 MiB] 99% Done / [126/131 files][ 19.6 MiB/ 19.6 MiB] 99% Done / [127/131 files][ 19.6 MiB/ 19.6 MiB] 99% Done / [128/131 files][ 19.6 MiB/ 19.6 MiB] 99% Done / [129/131 files][ 19.6 MiB/ 19.6 MiB] 99% Done / [130/131 files][ 19.6 MiB/ 19.6 MiB] 99% Done / [131/131 files][ 19.6 MiB/ 19.6 MiB] 100% Done Step #8: Operation completed over 131 objects/19.6 MiB. Finished Step #8 PUSH DONE