starting build "aa5ffcfe-42b1-463f-8076-132cb52e4e1d" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9f80bca35359: Pulling fs layer Step #0: c2e9ab7e6d55: Pulling fs layer Step #0: 34329875bf35: Pulling fs layer Step #0: 4ef379a667ce: Pulling fs layer Step #0: 90815380e3de: Pulling fs layer Step #0: a59c863bb923: Pulling fs layer Step #0: dce8e8465201: Pulling fs layer Step #0: f7a1ab9755fe: Pulling fs layer Step #0: 453b65b09a13: Pulling fs layer Step #0: 3fd132016e48: Pulling fs layer Step #0: 219f663a713b: Pulling fs layer Step #0: b4ac4ea952f9: Pulling fs layer Step #0: 98f9214581fe: Pulling fs layer Step #0: 6a01e16b5a30: Pulling fs layer Step #0: 7cce4d76b05d: Pulling fs layer Step #0: 4125849e1150: Pulling fs layer Step #0: 34329875bf35: Waiting Step #0: dce8e8465201: Waiting Step #0: a59c863bb923: Waiting Step #0: f7a1ab9755fe: Waiting Step #0: 453b65b09a13: Waiting Step #0: 4ef379a667ce: Waiting Step #0: 90815380e3de: Waiting Step #0: 6a01e16b5a30: Waiting Step #0: 3fd132016e48: Waiting Step #0: 219f663a713b: Waiting Step #0: 7cce4d76b05d: Waiting Step #0: b4ac4ea952f9: Waiting Step #0: 4125849e1150: Waiting Step #0: 98f9214581fe: Waiting Step #0: c2e9ab7e6d55: Download complete Step #0: 34329875bf35: Verifying Checksum Step #0: 34329875bf35: Download complete Step #0: 4ef379a667ce: Verifying Checksum Step #0: 4ef379a667ce: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 90815380e3de: Verifying Checksum Step #0: 90815380e3de: Download complete Step #0: dce8e8465201: Verifying Checksum Step #0: dce8e8465201: Download complete Step #0: f7a1ab9755fe: Verifying Checksum Step #0: f7a1ab9755fe: Download complete Step #0: 453b65b09a13: Verifying Checksum Step #0: 453b65b09a13: Download complete Step #0: 9f80bca35359: Verifying Checksum Step #0: 9f80bca35359: Download complete Step #0: 219f663a713b: Download complete Step #0: 3fd132016e48: Verifying Checksum Step #0: 3fd132016e48: Download complete Step #0: 98f9214581fe: Verifying Checksum Step #0: 98f9214581fe: Download complete Step #0: a59c863bb923: Verifying Checksum Step #0: 6a01e16b5a30: Download complete Step #0: 4125849e1150: Download complete Step #0: b4ac4ea952f9: Verifying Checksum Step #0: b4ac4ea952f9: Download complete Step #0: b549f31133a9: Pull complete Step #0: 7cce4d76b05d: Verifying Checksum Step #0: 7cce4d76b05d: Download complete Step #0: 9f80bca35359: Pull complete Step #0: c2e9ab7e6d55: Pull complete Step #0: 34329875bf35: Pull complete Step #0: 4ef379a667ce: Pull complete Step #0: 90815380e3de: Pull complete Step #0: a59c863bb923: Pull complete Step #0: dce8e8465201: Pull complete Step #0: f7a1ab9755fe: Pull complete Step #0: 453b65b09a13: Pull complete Step #0: 3fd132016e48: Pull complete Step #0: 219f663a713b: Pull complete Step #0: b4ac4ea952f9: Pull complete Step #0: 98f9214581fe: Pull complete Step #0: 6a01e16b5a30: Pull complete Step #0: 7cce4d76b05d: Pull complete Step #0: 4125849e1150: Pull complete Step #0: Digest: sha256:318fe6ad2cc701012a20a7432786802ca2d2788eb46e7c0dbd9087f0b5457c59 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/coturn/textcov_reports/20240512/FuzzStun.covreport... Step #1: / [0/2 files][ 0.0 B/ 30.2 KiB] 0% Done Copying gs://oss-fuzz-coverage/coturn/textcov_reports/20240512/FuzzStunClient.covreport... Step #1: / [0/2 files][ 0.0 B/ 30.2 KiB] 0% Done / [1/2 files][ 21.8 KiB/ 30.2 KiB] 72% Done / [2/2 files][ 30.2 KiB/ 30.2 KiB] 100% Done Step #1: Operation completed over 2 objects/30.2 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 36 Step #2: -rw-r--r-- 1 root root 22372 May 12 10:06 FuzzStun.covreport Step #2: -rw-r--r-- 1 root root 8516 May 12 10:06 FuzzStunClient.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9f80bca35359: Already exists Step #4: c2e9ab7e6d55: Already exists Step #4: a2c1799b005c: Pulling fs layer Step #4: 647124c852bc: Pulling fs layer Step #4: 4c0db9535385: Pulling fs layer Step #4: 7d9d6400b844: Pulling fs layer Step #4: b95ba533437d: Pulling fs layer Step #4: 98ef18780bd4: Pulling fs layer Step #4: 0bcc6c903840: Pulling fs layer Step #4: 294ba0b9a924: Pulling fs layer Step #4: 344841c178fd: Pulling fs layer Step #4: 8a24d9f6813c: Pulling fs layer Step #4: 8cfff2f8b62b: Pulling fs layer Step #4: 7b6fc8fef10c: Pulling fs layer Step #4: b56b52e44dc7: Pulling fs layer Step #4: d4dbf4e8824f: Pulling fs layer Step #4: fa95fc65ee8e: Pulling fs layer Step #4: 1da1ba4445a7: Pulling fs layer Step #4: 14cc587b05ae: Pulling fs layer Step #4: 03fa8c0fad9a: Pulling fs layer Step #4: ccfd740776f9: Pulling fs layer Step #4: 04ec2d031af9: Pulling fs layer Step #4: 0fe86fe6d25a: Pulling fs layer Step #4: 3d5e727cc8f7: Pulling fs layer Step #4: 639389e328da: Pulling fs layer Step #4: da2ba7c8e5f6: Pulling fs layer Step #4: 0c2ec5c7c85c: Pulling fs layer Step #4: 189e9da4e490: Pulling fs layer Step #4: 0bcc6c903840: Waiting Step #4: 6ec4707e85be: Pulling fs layer Step #4: 294ba0b9a924: Waiting Step #4: 344841c178fd: Waiting Step #4: b56b52e44dc7: Waiting Step #4: d4dbf4e8824f: Waiting Step #4: 7d9d6400b844: Waiting Step #4: 8a24d9f6813c: Waiting Step #4: 8cfff2f8b62b: Waiting Step #4: 7b6fc8fef10c: Waiting Step #4: fa95fc65ee8e: Waiting Step #4: 1da1ba4445a7: Waiting Step #4: 14cc587b05ae: Waiting Step #4: 3d5e727cc8f7: Waiting Step #4: 03fa8c0fad9a: Waiting Step #4: b95ba533437d: Waiting Step #4: 639389e328da: Waiting Step #4: ccfd740776f9: Waiting Step #4: 04ec2d031af9: Waiting Step #4: 0c2ec5c7c85c: Waiting Step #4: 0fe86fe6d25a: Waiting Step #4: da2ba7c8e5f6: Waiting Step #4: 189e9da4e490: Waiting Step #4: 98ef18780bd4: Waiting Step #4: 6ec4707e85be: Waiting Step #4: 4c0db9535385: Verifying Checksum Step #4: 647124c852bc: Verifying Checksum Step #4: 647124c852bc: Download complete Step #4: b95ba533437d: Verifying Checksum Step #4: b95ba533437d: Download complete Step #4: 98ef18780bd4: Download complete Step #4: a2c1799b005c: Verifying Checksum Step #4: a2c1799b005c: Download complete Step #4: 294ba0b9a924: Verifying Checksum Step #4: 294ba0b9a924: Download complete Step #4: 344841c178fd: Verifying Checksum Step #4: 344841c178fd: Download complete Step #4: 8a24d9f6813c: Verifying Checksum Step #4: 8a24d9f6813c: Download complete Step #4: 8cfff2f8b62b: Verifying Checksum Step #4: 8cfff2f8b62b: Download complete Step #4: 7b6fc8fef10c: Download complete Step #4: b56b52e44dc7: Verifying Checksum Step #4: b56b52e44dc7: Download complete Step #4: d4dbf4e8824f: Verifying Checksum Step #4: d4dbf4e8824f: Download complete Step #4: fa95fc65ee8e: Verifying Checksum Step #4: fa95fc65ee8e: Download complete Step #4: 1da1ba4445a7: Verifying Checksum Step #4: 1da1ba4445a7: Download complete Step #4: 14cc587b05ae: Download complete Step #4: 0bcc6c903840: Download complete Step #4: 03fa8c0fad9a: Verifying Checksum Step #4: 03fa8c0fad9a: Download complete Step #4: 04ec2d031af9: Verifying Checksum Step #4: 04ec2d031af9: Download complete Step #4: 0fe86fe6d25a: Download complete Step #4: a2c1799b005c: Pull complete Step #4: ccfd740776f9: Verifying Checksum Step #4: ccfd740776f9: Download complete Step #4: 3d5e727cc8f7: Verifying Checksum Step #4: 3d5e727cc8f7: Download complete Step #4: 7d9d6400b844: Verifying Checksum Step #4: 7d9d6400b844: Download complete Step #4: 639389e328da: Verifying Checksum Step #4: 639389e328da: Download complete Step #4: 189e9da4e490: Download complete Step #4: 0c2ec5c7c85c: Verifying Checksum Step #4: 0c2ec5c7c85c: Download complete Step #4: da2ba7c8e5f6: Verifying Checksum Step #4: da2ba7c8e5f6: Download complete Step #4: 6ec4707e85be: Verifying Checksum Step #4: 6ec4707e85be: Download complete Step #4: 647124c852bc: Pull complete Step #4: 4c0db9535385: Pull complete Step #4: 7d9d6400b844: Pull complete Step #4: b95ba533437d: Pull complete Step #4: 98ef18780bd4: Pull complete Step #4: 0bcc6c903840: Pull complete Step #4: 294ba0b9a924: Pull complete Step #4: 344841c178fd: Pull complete Step #4: 8a24d9f6813c: Pull complete Step #4: 8cfff2f8b62b: Pull complete Step #4: 7b6fc8fef10c: Pull complete Step #4: b56b52e44dc7: Pull complete Step #4: d4dbf4e8824f: Pull complete Step #4: fa95fc65ee8e: Pull complete Step #4: 1da1ba4445a7: Pull complete Step #4: 14cc587b05ae: Pull complete Step #4: 03fa8c0fad9a: Pull complete Step #4: ccfd740776f9: Pull complete Step #4: 04ec2d031af9: Pull complete Step #4: 0fe86fe6d25a: Pull complete Step #4: 3d5e727cc8f7: Pull complete Step #4: 639389e328da: Pull complete Step #4: da2ba7c8e5f6: Pull complete Step #4: 0c2ec5c7c85c: Pull complete Step #4: 189e9da4e490: Pull complete Step #4: 6ec4707e85be: Pull complete Step #4: Digest: sha256:6276bedf7572fe9700c68572936b4fdefc4bd4792bc7cac48615239dda9e931f Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 9f3dbe462793 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake libssl-dev libevent-dev Step #4: ---> Running in 91e36b73951d Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Fetched 114 kB in 1s (128 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.22). Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libevent-2.1-7 libevent-core-2.1-7 Step #4: libevent-extra-2.1-7 libevent-openssl-2.1-7 libevent-pthreads-2.1-7 libicu66 Step #4: libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libevent-2.1-7 libevent-core-2.1-7 Step #4: libevent-dev libevent-extra-2.1-7 libevent-openssl-2.1-7 Step #4: libevent-pthreads-2.1-7 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 14 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.6 MB of archives. Step #4: After this operation, 67.7 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libevent-2.1-7 amd64 2.1.11-stable-1 [138 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libevent-core-2.1-7 amd64 2.1.11-stable-1 [89.1 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libevent-extra-2.1-7 amd64 2.1.11-stable-1 [60.0 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libevent-pthreads-2.1-7 amd64 2.1.11-stable-1 [7372 B] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libevent-openssl-2.1-7 amd64 2.1.11-stable-1 [14.3 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libevent-dev amd64 2.1.11-stable-1 [261 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.6 MB in 3s (6232 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../01-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../02-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../03-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../04-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../05-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../06-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../07-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libevent-2.1-7:amd64. Step #4: Preparing to unpack .../08-libevent-2.1-7_2.1.11-stable-1_amd64.deb ... Step #4: Unpacking libevent-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Selecting previously unselected package libevent-core-2.1-7:amd64. Step #4: Preparing to unpack .../09-libevent-core-2.1-7_2.1.11-stable-1_amd64.deb ... Step #4: Unpacking libevent-core-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Selecting previously unselected package libevent-extra-2.1-7:amd64. Step #4: Preparing to unpack .../10-libevent-extra-2.1-7_2.1.11-stable-1_amd64.deb ... Step #4: Unpacking libevent-extra-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Selecting previously unselected package libevent-pthreads-2.1-7:amd64. Step #4: Preparing to unpack .../11-libevent-pthreads-2.1-7_2.1.11-stable-1_amd64.deb ... Step #4: Unpacking libevent-pthreads-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Selecting previously unselected package libevent-openssl-2.1-7:amd64. Step #4: Preparing to unpack .../12-libevent-openssl-2.1-7_2.1.11-stable-1_amd64.deb ... Step #4: Unpacking libevent-openssl-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Selecting previously unselected package libevent-dev. Step #4: Preparing to unpack .../13-libevent-dev_2.1.11-stable-1_amd64.deb ... Step #4: Unpacking libevent-dev (2.1.11-stable-1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libevent-core-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Setting up libevent-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libevent-pthreads-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Setting up libevent-extra-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up libevent-openssl-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Setting up libevent-dev (2.1.11-stable-1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 91e36b73951d Step #4: ---> 7237378597e2 Step #4: Step 3/5 : RUN git clone https://github.com/coturn/coturn Step #4: ---> Running in 81b8d61c8576 Step #4: Cloning into 'coturn'... Step #4: Removing intermediate container 81b8d61c8576 Step #4: ---> c7ce2f150336 Step #4: Step 4/5 : COPY build.sh $SRC/ Step #4: ---> 14bc9449b4fe Step #4: Step 5/5 : WORKDIR $SRC/coturn/ Step #4: ---> Running in 4fdcca73cba0 Step #4: Removing intermediate container 4fdcca73cba0 Step #4: ---> bc5044302066 Step #4: Successfully built bc5044302066 Step #4: Successfully tagged gcr.io/oss-fuzz/coturn:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/coturn Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileUrR4cM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/coturn/.git Step #5 - "srcmap": + GIT_DIR=/src/coturn Step #5 - "srcmap": + cd /src/coturn Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/coturn/coturn Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=14e6d16d14b54f60ed76da891cd8cec9ec1101d1 Step #5 - "srcmap": + jq_inplace /tmp/fileUrR4cM '."/src/coturn" = { type: "git", url: "https://github.com/coturn/coturn", rev: "14e6d16d14b54f60ed76da891cd8cec9ec1101d1" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileyc1tq9 Step #5 - "srcmap": + cat /tmp/fileUrR4cM Step #5 - "srcmap": + jq '."/src/coturn" = { type: "git", url: "https://github.com/coturn/coturn", rev: "14e6d16d14b54f60ed76da891cd8cec9ec1101d1" }' Step #5 - "srcmap": + mv /tmp/fileyc1tq9 /tmp/fileUrR4cM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileUrR4cM Step #5 - "srcmap": + rm /tmp/fileUrR4cM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/coturn": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/coturn/coturn", Step #5 - "srcmap": "rev": "14e6d16d14b54f60ed76da891cd8cec9ec1101d1" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir my_build Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd my_build/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/my_build /src/coturn Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DFUZZER=ON -DLIB_FUZZING_ENGINE=-fsanitize=fuzzer '-DCMAKE_EXE_LINKER_FLAGS=-Wl,-rpath,'\''$ORIGIN/lib'\''' -DWITH_MYSQL=OFF -Wno-dev ../. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_VERSION:4.6.2-r8-27-g14e6d16; Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found version "1.1.1f") found components: Crypto SSL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Libevent (missing: Libevent_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Libevent: /usr/lib/x86_64-linux-gnu/libevent_core.so;/usr/lib/x86_64-linux-gnu/libevent_extra.so;/usr/lib/x86_64-linux-gnu/libevent_openssl.so;/usr/lib/x86_64-linux-gnu/libevent_pthreads.so Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at src/apps/common/CMakeLists.txt:56 (find_package): Step #6 - "compile-libfuzzer-introspector-x86_64": By not providing "Findhiredis.cmake" in CMAKE_MODULE_PATH this project has Step #6 - "compile-libfuzzer-introspector-x86_64": asked CMake to find a package configuration file provided by "hiredis", but Step #6 - "compile-libfuzzer-introspector-x86_64": CMake did not find one. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Could not find a package configuration file provided by "hiredis" with any Step #6 - "compile-libfuzzer-introspector-x86_64": of the following names: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": hiredisConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": hiredis-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Add the installation prefix of "hiredis" to CMAKE_PREFIX_PATH or set Step #6 - "compile-libfuzzer-introspector-x86_64": "hiredis_DIR" to a directory containing one of the above files. If Step #6 - "compile-libfuzzer-introspector-x86_64": "hiredis" provides a separate development package or SDK, be sure it has Step #6 - "compile-libfuzzer-introspector-x86_64": been installed. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": COMMON_LIBS:OpenSSL::SSL;OpenSSL::Crypto;Threads::Threads;/usr/lib/x86_64-linux-gnu/libevent_core.so;/usr/lib/x86_64-linux-gnu/libevent_extra.so;/usr/lib/x86_64-linux-gnu/libevent_openssl.so;/usr/lib/x86_64-linux-gnu/libevent_pthreads.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_barrier_init Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_barrier_init - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- SQLite not found, try -DSQLite_DIR= (missing: SQLite_INCLUDE_DIR SQLite_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": -- PostgreSQL not found, try -DPostgreSQL_DIR= (missing: PostgreSQL_INCLUDE_DIR PostgreSQL_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at src/apps/relay/CMakeLists.txt:88 (find_package): Step #6 - "compile-libfuzzer-introspector-x86_64": By not providing "Findmongo.cmake" in CMAKE_MODULE_PATH this project has Step #6 - "compile-libfuzzer-introspector-x86_64": asked CMake to find a package configuration file provided by "mongo", but Step #6 - "compile-libfuzzer-introspector-x86_64": CMake did not find one. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Could not find a package configuration file provided by "mongo" with any of Step #6 - "compile-libfuzzer-introspector-x86_64": the following names: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mongoConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": mongo-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Add the installation prefix of "mongo" to CMAKE_PREFIX_PATH or set Step #6 - "compile-libfuzzer-introspector-x86_64": "mongo_DIR" to a directory containing one of the above files. If "mongo" Step #6 - "compile-libfuzzer-introspector-x86_64": provides a separate development package or SDK, be sure it has been Step #6 - "compile-libfuzzer-introspector-x86_64": installed. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at src/apps/relay/CMakeLists.txt:98 (find_package): Step #6 - "compile-libfuzzer-introspector-x86_64": By not providing "Findhiredis.cmake" in CMAKE_MODULE_PATH this project has Step #6 - "compile-libfuzzer-introspector-x86_64": asked CMake to find a package configuration file provided by "hiredis", but Step #6 - "compile-libfuzzer-introspector-x86_64": CMake did not find one. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Could not find a package configuration file provided by "hiredis" with any Step #6 - "compile-libfuzzer-introspector-x86_64": of the following names: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": hiredisConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": hiredis-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Add the installation prefix of "hiredis" to CMAKE_PREFIX_PATH or set Step #6 - "compile-libfuzzer-introspector-x86_64": "hiredis_DIR" to a directory containing one of the above files. If Step #6 - "compile-libfuzzer-introspector-x86_64": "hiredis" provides a separate development package or SDK, be sure it has Step #6 - "compile-libfuzzer-introspector-x86_64": been installed. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at src/apps/relay/CMakeLists.txt:108 (find_package): Step #6 - "compile-libfuzzer-introspector-x86_64": By not providing "Findlibsystemd.cmake" in CMAKE_MODULE_PATH this project Step #6 - "compile-libfuzzer-introspector-x86_64": has asked CMake to find a package configuration file provided by Step #6 - "compile-libfuzzer-introspector-x86_64": "libsystemd", but CMake did not find one. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Could not find a package configuration file provided by "libsystemd" with Step #6 - "compile-libfuzzer-introspector-x86_64": any of the following names: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": libsystemdConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": libsystemd-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Add the installation prefix of "libsystemd" to CMAKE_PREFIX_PATH or set Step #6 - "compile-libfuzzer-introspector-x86_64": "libsystemd_DIR" to a directory containing one of the above files. If Step #6 - "compile-libfuzzer-introspector-x86_64": "libsystemd" provides a separate development package or SDK, be sure it has Step #6 - "compile-libfuzzer-introspector-x86_64": been installed. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Prometheus (missing: prom_libs prom_INCLUDE_DIR promhttp_libs promhttp_INCLUDE_DIR microhttpd_include_dir microhttpd_libs) Step #6 - "compile-libfuzzer-introspector-x86_64": turnserver_LIBS: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/coturn/my_build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/apps/common/CMakeFiles/turncommon.dir/apputils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/apps/common/CMakeFiles/turncommon.dir/ns_turn_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/apps/common/CMakeFiles/turncommon.dir/stun_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Linking C static library ../../../lib/libturncommon.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Built target turncommon Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/client/CMakeFiles/turnclient.dir/ns_turn_ioaddr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/client/CMakeFiles/turnclient.dir/ns_turn_msg_addr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/client/CMakeFiles/turnclient.dir/ns_turn_msg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking C static library ../../lib/libturnclient.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target turnclient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/apps/natdiscovery/CMakeFiles/turnutils_natdiscovery.dir/natdiscovery.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/server/CMakeFiles/turn_server.dir/ns_turn_allocation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/apps/oauth/CMakeFiles/turnutils_oauth.dir/oauth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/server/CMakeFiles/turn_server.dir/ns_turn_maps_rtcp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/apps/peer/CMakeFiles/turnutils_peer.dir/mainudpserver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/apps/stunclient/CMakeFiles/turnutils_stunclient.dir/stunclient.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/apps/rfc5769/CMakeFiles/turnutils_rfc5769check.dir/rfc5769check.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/apps/peer/CMakeFiles/turnutils_peer.dir/udpserver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/server/CMakeFiles/turn_server.dir/ns_turn_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/server/CMakeFiles/turn_server.dir/ns_turn_maps.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/apps/uclient/CMakeFiles/turnutils_uclient.dir/uclient.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/apps/uclient/CMakeFiles/turnutils_uclient.dir/startuclient.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object fuzzing/CMakeFiles/FuzzStun.dir/FuzzStun.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/apps/uclient/CMakeFiles/turnutils_uclient.dir/mainuclient.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object fuzzing/CMakeFiles/FuzzStunClient.dir/FuzzStunClient.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object fuzzing/CMakeFiles/FuzzStunClient.dir/__/src/apps/common/stun_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C executable FuzzStun Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C executable FuzzStunClient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C executable ../../../bin/turnutils_peer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking C executable ../../../bin/turnutils_oauth Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Linking C executable ../../../bin/turnutils_stunclient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C executable ../../../bin/turnutils_natdiscovery Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking C executable ../../../bin/turnutils_rfc5769check Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking C executable ../../../bin/turnutils_uclient Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Main function filename: /src/coturn/src/apps/peer/mainudpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:30 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : [Log level 1] : 10:07:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/fuzzerLogFile-0-dvSLdUvtGC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Logging next yaml tile to /src/fuzzerLogFile-0-Fruf7rt232.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Main function filename: /src/coturn/src/apps/stunclient/stunclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:30 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Main function filename: /src/coturn/src/apps/oauth/oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:30 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Main function filename: /src/coturn/src/apps/rfc5769/rfc5769check.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:30 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Main function filename: /src/coturn/src/apps/natdiscovery/natdiscovery.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:30 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Linking C static library ../../lib/libturn_server.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Main function filename: /src/coturn/src/apps/uclient/mainuclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:30 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Built target turn_server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/mainrelay.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/netengine.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/turn_admin_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/libtelnet.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/dtls_listener.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/tls_listener.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/ns_ioalib_engine_impl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/turn_ports.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/http_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/acme.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/userdb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/dbdrivers/dbdriver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/dbdrivers/dbd_redis.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/prom_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target turnutils_peer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target FuzzStunClient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target FuzzStun Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target turnutils_rfc5769check Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target turnutils_stunclient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target turnutils_oauth Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target turnutils_natdiscovery Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable ../../../bin/turnserver Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target turnutils_uclient Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Main function filename: /src/coturn/src/apps/relay/mainrelay.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:31 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target turnserver Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target turnadmin Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd my_build/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/my_build/fuzzing /src/coturn Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzStun /workspace/out/libfuzzer-introspector-x86_64/FuzzStun Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzStunClient /workspace/out/libfuzzer-introspector-x86_64/FuzzStunClient Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd fuzzing/input/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/fuzzing/input /src/coturn Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzStun_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/FuzzStun_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzStunClient_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/FuzzStunClient_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /lib/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": /lib/x86_64-linux-gnu /src/coturn Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /workspace/out/libfuzzer-introspector-x86_64/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp libevent-2.1.so.7 libevent-2.1.so.7.0.0 libevent.a libevent.so libevent_core-2.1.so.7 libevent_core-2.1.so.7.0.0 libevent_core.a libevent_core.so libevent_extra-2.1.so.7 libevent_extra-2.1.so.7.0.0 libevent_extra.a libevent_extra.so libevent_openssl-2.1.so.7 libevent_openssl-2.1.so.7.0.0 libevent_openssl.a libevent_openssl.so libevent_pthreads-2.1.so.7 libevent_pthreads-2.1.so.7.0.0 libevent_pthreads.a libevent_pthreads.so /workspace/out/libfuzzer-introspector-x86_64/lib/. Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 47% Reading package lists... 47% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 61% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 69% [7 zlib1g-dev 8744 B/155 kB 6%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 0s (1955 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20310 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.8MB/s eta 0:00:01  |▎ | 20kB 2.1MB/s eta 0:00:02  |▌ | 30kB 3.1MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/f7/29/13965af254e3373bceae8fb9a0e6ea0d0e571171b80d6646932131d6439b/setuptools-69.5.1-py3-none-any.whl (894kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 15.3MB/s eta 0:00:01  |▊ | 20kB 21.6MB/s eta 0:00:01  |█ | 30kB 27.6MB/s eta 0:00:01  |█▌ | 40kB 29.2MB/s eta 0:00:01  |█▉ | 51kB 31.8MB/s eta 0:00:01  |██▏ | 61kB 33.6MB/s eta 0:00:01  |██▋ | 71kB 35.9MB/s eta 0:00:01  |███ | 81kB 36.8MB/s eta 0:00:01  |███▎ | 92kB 38.2MB/s eta 0:00:01  |███▋ | 102kB 39.2MB/s eta 0:00:01  |████ | 112kB 39.2MB/s eta 0:00:01  |████▍ | 122kB 39.2MB/s eta 0:00:01  |████▊ | 133kB 39.2MB/s eta 0:00:01  |█████▏ | 143kB 39.2MB/s eta 0:00:01  |█████▌ | 153kB 39.2MB/s eta 0:00:01  |█████▉ | 163kB 39.2MB/s eta 0:00:01  |██████▎ | 174kB 39.2MB/s eta 0:00:01  |██████▋ | 184kB 39.2MB/s eta 0:00:01  |███████ | 194kB 39.2MB/s eta 0:00:01  |███████▎ | 204kB 39.2MB/s eta 0:00:01  |███████▊ | 215kB 39.2MB/s eta 0:00:01  |████████ | 225kB 39.2MB/s eta 0:00:01  |████████▍ | 235kB 39.2MB/s eta 0:00:01  |████████▉ | 245kB 39.2MB/s eta 0:00:01  |█████████▏ | 256kB 39.2MB/s eta 0:00:01  |█████████▌ | 266kB 39.2MB/s eta 0:00:01  |██████████ | 276kB 39.2MB/s eta 0:00:01  |██████████▎ | 286kB 39.2MB/s eta 0:00:01  |██████████▋ | 296kB 39.2MB/s eta 0:00:01  |███████████ | 307kB 39.2MB/s eta 0:00:01  |███████████▍ | 317kB 39.2MB/s eta 0:00:01  |███████████▊ | 327kB 39.2MB/s eta 0:00:01  |████████████ | 337kB 39.2MB/s eta 0:00:01  |████████████▌ | 348kB 39.2MB/s eta 0:00:01  |████████████▉ | 358kB 39.2MB/s eta 0:00:01  |█████████████▏ | 368kB 39.2MB/s eta 0:00:01  |█████████████▌ | 378kB 39.2MB/s eta 0:00:01  |██████████████ | 389kB 39.2MB/s eta 0:00:01  |██████████████▎ | 399kB 39.2MB/s eta 0:00:01  |██████████████▋ | 409kB 39.2MB/s eta 0:00:01  |███████████████ | 419kB 39.2MB/s eta 0:00:01  |███████████████▍ | 430kB 39.2MB/s eta 0:00:01  |███████████████▊ | 440kB 39.2MB/s eta 0:00:01  |████████████████▏ | 450kB 39.2MB/s eta 0:00:01  |████████████████▌ | 460kB 39.2MB/s eta 0:00:01  |████████████████▉ | 471kB 39.2MB/s eta 0:00:01  |█████████████████▏ | 481kB 39.2MB/s eta 0:00:01  |█████████████████▋ | 491kB 39.2MB/s eta 0:00:01  |██████████████████ | 501kB 39.2MB/s eta 0:00:01  |██████████████████▎ | 512kB 39.2MB/s eta 0:00:01  |██████████████████▊ | 522kB 39.2MB/s eta 0:00:01  |███████████████████ | 532kB 39.2MB/s eta 0:00:01  |███████████████████▍ | 542kB 39.2MB/s eta 0:00:01  |███████████████████▉ | 552kB 39.2MB/s eta 0:00:01  |████████████████████▏ | 563kB 39.2MB/s eta 0:00:01  |████████████████████▌ | 573kB 39.2MB/s eta 0:00:01  |████████████████████▉ | 583kB 39.2MB/s eta 0:00:01  |█████████████████████▎ | 593kB 39.2MB/s eta 0:00:01  |█████████████████████▋ | 604kB 39.2MB/s eta 0:00:01  |██████████████████████ | 614kB 39.2MB/s eta 0:00:01  |██████████████████████▍ | 624kB 39.2MB/s eta 0:00:01  |██████████████████████▊ | 634kB 39.2MB/s eta 0:00:01  |███████████████████████ | 645kB 39.2MB/s eta 0:00:01  |███████████████████████▍ | 655kB 39.2MB/s eta 0:00:01  |███████████████████████▉ | 665kB 39.2MB/s eta 0:00:01  |████████████████████████▏ | 675kB 39.2MB/s eta 0:00:01  |████████████████████████▌ | 686kB 39.2MB/s eta 0:00:01  |█████████████████████████ | 696kB 39.2MB/s eta 0:00:01  |█████████████████████████▎ | 706kB 39.2MB/s eta 0:00:01  |█████████████████████████▋ | 716kB 39.2MB/s eta 0:00:01  |██████████████████████████ | 727kB 39.2MB/s eta 0:00:01  |██████████████████████████▍ | 737kB 39.2MB/s eta 0:00:01  |██████████████████████████▊ | 747kB 39.2MB/s eta 0:00:01  |███████████████████████████ | 757kB 39.2MB/s eta 0:00:01  |███████████████████████████▌ | 768kB 39.2MB/s eta 0:00:01  |███████████████████████████▉ | 778kB 39.2MB/s eta 0:00:01  |████████████████████████████▏ | 788kB 39.2MB/s eta 0:00:01  |████████████████████████████▋ | 798kB 39.2MB/s eta 0:00:01  |█████████████████████████████ | 808kB 39.2MB/s eta 0:00:01  |█████████████████████████████▎ | 819kB 39.2MB/s eta 0:00:01  |█████████████████████████████▊ | 829kB 39.2MB/s eta 0:00:01  |██████████████████████████████ | 839kB 39.2MB/s eta 0:00:01  |██████████████████████████████▍ | 849kB 39.2MB/s eta 0:00:01  |██████████████████████████████▊ | 860kB 39.2MB/s eta 0:00:01  |███████████████████████████████▏| 870kB 39.2MB/s eta 0:00:01  |███████████████████████████████▌| 880kB 39.2MB/s eta 0:00:01  |███████████████████████████████▉| 890kB 39.2MB/s eta 0:00:01  |████████████████████████████████| 901kB 39.2MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.1-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 276.5/736.6 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 573.4/736.6 kB 4.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 20.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.1-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 51.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 37.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.0/5.1 MB 49.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.1 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/159.5 kB 1.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 153.6/159.5 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.1-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.8 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 12.2 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 19.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 4.5/9.2 MB 31.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 7.8/9.2 MB 44.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 43.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 37.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.2/4.7 MB 97.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 76.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 76.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 97.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.5/17.3 MB 94.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.6/17.3 MB 92.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.2/17.3 MB 80.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.1/17.3 MB 80.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 80.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 66.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 7.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 96.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 73.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 14.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 27.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.1-py3-none-any.whl (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dvSLdUvtGC.data' and '/src/inspector/fuzzerLogFile-0-dvSLdUvtGC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Fruf7rt232.data' and '/src/inspector/fuzzerLogFile-0-Fruf7rt232.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Fruf7rt232.data.yaml' and '/src/inspector/fuzzerLogFile-0-Fruf7rt232.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dvSLdUvtGC.data.yaml' and '/src/inspector/fuzzerLogFile-0-dvSLdUvtGC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Fruf7rt232.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Fruf7rt232.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dvSLdUvtGC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dvSLdUvtGC.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dvSLdUvtGC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dvSLdUvtGC.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Fruf7rt232.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Fruf7rt232.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dvSLdUvtGC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dvSLdUvtGC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Fruf7rt232.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Fruf7rt232.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dvSLdUvtGC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dvSLdUvtGC.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Fruf7rt232.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Fruf7rt232.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:49.532 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:49.532 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:49.532 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/FuzzStunClient is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:49.532 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/FuzzStun is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:49.675 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dvSLdUvtGC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:49.697 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Fruf7rt232 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:49.697 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/FuzzStunClient', 'fuzzer_log_file': 'fuzzerLogFile-0-dvSLdUvtGC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/FuzzStun', 'fuzzer_log_file': 'fuzzerLogFile-0-Fruf7rt232'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:49.698 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:49.863 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:49.863 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:49.880 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dvSLdUvtGC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:49.881 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:49.881 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Fruf7rt232.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:49.881 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.009 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.009 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Fruf7rt232.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.019 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.022 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.022 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dvSLdUvtGC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.032 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.070 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.071 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.071 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.071 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Fruf7rt232.data with fuzzerLogFile-0-Fruf7rt232.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.071 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dvSLdUvtGC.data with fuzzerLogFile-0-dvSLdUvtGC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.071 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.071 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.081 INFO fuzzer_profile - accummulate_profile: FuzzStun: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.082 INFO fuzzer_profile - accummulate_profile: FuzzStunClient: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.083 INFO fuzzer_profile - accummulate_profile: FuzzStun: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.083 INFO fuzzer_profile - accummulate_profile: FuzzStun: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.083 INFO fuzzer_profile - accummulate_profile: FuzzStun: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.083 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.083 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target FuzzStun Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.084 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.084 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/FuzzStun.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FuzzStun.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.085 INFO fuzzer_profile - accummulate_profile: FuzzStunClient: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.085 INFO fuzzer_profile - accummulate_profile: FuzzStunClient: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.085 INFO fuzzer_profile - accummulate_profile: FuzzStunClient: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.085 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.085 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target FuzzStunClient Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.085 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.086 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/FuzzStunClient.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FuzzStunClient.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.087 INFO fuzzer_profile - accummulate_profile: FuzzStunClient: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.087 INFO fuzzer_profile - accummulate_profile: FuzzStunClient: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.087 INFO fuzzer_profile - accummulate_profile: FuzzStunClient: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.087 INFO fuzzer_profile - accummulate_profile: FuzzStunClient: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.088 INFO fuzzer_profile - accummulate_profile: FuzzStunClient: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.088 INFO fuzzer_profile - accummulate_profile: FuzzStun: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.088 INFO fuzzer_profile - accummulate_profile: FuzzStun: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.088 INFO fuzzer_profile - accummulate_profile: FuzzStun: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.088 INFO fuzzer_profile - accummulate_profile: FuzzStun: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.089 INFO fuzzer_profile - accummulate_profile: FuzzStun: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.136 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.136 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.136 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.136 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.136 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.138 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.140 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.140 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.141 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/coturn/reports/20240512/linux -- FuzzStunClient Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.141 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/coturn/reports-by-target/20240512/FuzzStunClient/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.142 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.151 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.152 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/coturn/reports/20240512/linux -- FuzzStun Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.152 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/coturn/reports-by-target/20240512/FuzzStun/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.152 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.154 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.162 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Fruf7rt232.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dvSLdUvtGC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dvSLdUvtGC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Fruf7rt232.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dvSLdUvtGC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Fruf7rt232.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.169 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.169 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.169 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.169 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.172 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.172 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.175 INFO html_report - create_all_function_table: Assembled a total of 194 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.175 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.195 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.196 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.196 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.196 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 34 -- : 34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.196 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.196 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.196 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.631 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.838 INFO html_helpers - create_horisontal_calltree_image: Creating image FuzzStunClient_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.839 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (21 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.883 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.883 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.978 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.979 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.985 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.986 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.987 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.987 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 96 -- : 96 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.987 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:50.987 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.077 INFO html_helpers - create_horisontal_calltree_image: Creating image FuzzStun_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.077 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (77 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.117 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.117 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.192 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.193 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.195 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.196 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.196 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.279 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.279 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.279 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.279 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.359 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.360 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.362 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.362 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.362 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.443 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.443 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.445 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.445 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.445 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.568 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.568 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.570 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.570 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.570 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.652 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.653 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.655 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.655 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.655 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.736 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.736 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.738 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.739 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.739 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.822 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.822 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.824 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.824 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.824 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['stun_set_binding_response', 'encode_oauth_token', 'stun_get_message_len_str', 'convert_oauth_key_data', 'stun_attr_get_first_addr', 'make_ioa_addr_from_full_string'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.829 INFO html_report - create_all_function_table: Assembled a total of 194 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.831 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.833 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.833 INFO engine_input - analysis_func: Generating input for FuzzStunClient Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.834 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.834 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.834 INFO engine_input - analysis_func: Generating input for FuzzStun Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.836 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: stun_check_message_integrity_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: stun_calculate_hmac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: stun_attr_get_first_by_type_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.836 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.836 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.836 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.837 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.837 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.838 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.838 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.838 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.840 INFO sinks_analyser - analysis_func: ['FuzzStun.c', 'FuzzStunClient.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.840 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.840 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.841 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.848 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.848 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.849 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.849 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.850 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.850 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.852 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.852 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.852 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.852 INFO annotated_cfg - analysis_func: Analysing: FuzzStunClient Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.852 INFO annotated_cfg - analysis_func: Analysing: FuzzStun Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.854 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/coturn/reports/20240512/linux -- FuzzStunClient Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.854 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/coturn/reports/20240512/linux -- FuzzStun Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.854 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.858 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:51.861 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.000 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 31 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 26 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 30 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 22 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 48 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 35 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 42 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 34 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 51 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 27 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65507 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65507 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65507 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1024 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1024 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 129 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 257 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 257 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 257 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 129 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 257 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1024 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 129 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 257 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65535 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 257 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 513 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 129 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 46 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 31 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 26 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 30 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 22 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 48 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 35 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 42 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 34 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 51 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 27 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1024 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1024 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 129 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 257 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 257 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 257 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 129 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 257 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1024 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 129 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 257 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65535 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 257 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 513 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 129 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 46 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.080 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.080 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.080 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.080 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.080 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.080 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.080 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.080 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.080 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.080 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.080 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.080 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.081 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.081 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.081 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.081 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.081 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.081 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.081 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.081 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.081 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.081 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.081 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.081 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.081 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.081 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.082 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.082 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.082 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.082 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.082 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.082 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.082 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.082 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.082 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.082 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.082 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.082 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.082 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.082 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.083 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.083 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.083 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.083 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.083 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.083 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.083 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.083 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.083 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.083 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.083 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.083 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.083 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.084 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.084 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.084 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 55 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.084 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 56 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.084 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 57 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.084 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 58 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.084 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.084 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.084 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 61 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.084 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 62 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.084 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 63 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.084 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.084 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.085 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.085 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 67 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.085 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 68 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.085 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 69 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.085 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 70 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.085 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 71 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.085 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.085 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 73 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.085 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 74 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.085 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.085 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.085 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.085 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.085 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.086 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 80 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.086 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 81 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.086 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.086 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 83 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.086 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 84 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.086 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.086 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 86 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.086 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 87 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.086 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 88 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.086 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.086 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 90 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.086 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 91 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.086 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 92 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.087 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 93 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.087 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 94 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.087 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 95 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.087 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 96 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.087 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 97 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.087 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 98 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.087 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 99 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.087 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 100 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.088 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 101 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.088 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 102 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.088 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 103 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.088 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 104 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.088 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 105 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.088 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 106 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.088 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 107 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.088 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 108 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.088 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 109 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.088 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 110 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.088 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 111 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.089 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 112 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.089 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 113 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.089 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 114 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.089 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 115 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.089 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 116 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.089 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 117 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.089 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 118 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.089 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 119 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.089 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 120 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.089 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 121 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.089 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 122 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.089 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 123 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.089 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 124 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.089 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 125 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.090 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 126 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.090 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 127 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.090 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.090 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 129 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.090 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 130 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.090 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 131 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.090 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 132 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.090 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 133 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.090 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 134 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.090 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 135 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.090 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 136 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.090 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 137 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.090 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 138 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.090 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 139 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.090 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 140 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.090 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 141 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.090 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 142 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 143 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 144 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 145 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 146 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 147 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 148 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 149 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 150 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 151 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 152 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 153 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 155 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 156 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 158 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 159 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 160 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 161 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 162 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 163 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 164 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 165 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.091 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 166 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 167 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 168 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 169 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 170 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 171 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 172 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 173 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 174 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 175 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 176 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 177 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 178 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 179 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 180 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 181 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 182 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 183 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 184 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 185 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.092 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 186 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.093 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 187 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.093 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 188 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.093 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 189 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.093 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 190 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.093 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 191 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.093 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 192 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.093 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 193 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.093 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 194 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.093 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 195 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/fuzzing/FuzzStunClient.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/src/apps/common/stun_buffer.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/src/client/ns_turn_msg.c ------- 122 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/src/ns_turn_defs.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/src/client/ns_turn_ioaddr.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/src/client/ns_turn_msg_addr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/fuzzing/FuzzStun.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.094 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.094 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.094 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.094 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.094 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.094 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.094 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.094 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.094 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.094 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.094 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.094 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.094 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.094 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.094 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.095 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.095 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.095 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.095 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.095 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.095 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.095 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.095 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.095 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.095 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.095 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.095 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.095 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.095 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.095 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.095 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.095 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.095 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.095 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.096 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.097 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.098 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.098 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.098 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.098 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.098 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.098 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.098 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.098 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.098 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.098 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.098 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.098 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.098 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.098 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.098 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.098 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.098 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.098 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.098 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.099 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.100 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.100 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.100 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.100 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.100 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.100 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.100 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.100 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.100 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.100 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.100 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.100 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.100 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.100 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.100 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.100 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.100 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.100 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.100 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.101 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.101 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.101 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.101 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.101 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.101 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.101 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.101 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.101 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.101 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.101 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.101 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.101 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.102 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.102 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.102 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.102 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.102 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.102 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.102 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.102 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.102 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.102 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.102 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.102 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.102 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.102 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.102 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.102 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.102 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.103 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.104 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.104 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.104 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.104 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.104 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.104 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.104 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.104 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.104 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.104 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.104 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.222 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:07:52.222 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/63 files][ 0.0 B/ 16.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/63 files][ 0.0 B/ 16.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/63 files][ 0.0 B/ 16.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/63 files][ 0.0 B/ 16.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Fruf7rt232.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/63 files][ 0.0 B/ 16.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [0/63 files][515.0 KiB/ 16.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/63 files][515.0 KiB/ 16.5 MiB] 3% Done / [0/63 files][515.0 KiB/ 16.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dvSLdUvtGC.data [Content-Type=application/octet-stream]... Step #8: / [0/63 files][515.0 KiB/ 16.5 MiB] 3% Done / [1/63 files][515.0 KiB/ 16.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [1/63 files][515.0 KiB/ 16.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Fruf7rt232.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/63 files][515.0 KiB/ 16.5 MiB] 3% Done / [1/63 files][515.0 KiB/ 16.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [1/63 files][518.0 KiB/ 16.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/63 files][518.0 KiB/ 16.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [1/63 files][518.0 KiB/ 16.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzStun_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/63 files][518.0 KiB/ 16.5 MiB] 3% Done / [1/63 files][521.1 KiB/ 16.5 MiB] 3% Done / [2/63 files][521.1 KiB/ 16.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/63 files][521.1 KiB/ 16.5 MiB] 3% Done / [3/63 files][521.1 KiB/ 16.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dvSLdUvtGC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dvSLdUvtGC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/63 files][521.1 KiB/ 16.5 MiB] 3% Done / [3/63 files][521.1 KiB/ 16.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [3/63 files][810.5 KiB/ 16.5 MiB] 4% Done / [4/63 files][810.5 KiB/ 16.5 MiB] 4% Done / [5/63 files][812.0 KiB/ 16.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Fruf7rt232.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/63 files][812.0 KiB/ 16.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Fruf7rt232.data [Content-Type=application/octet-stream]... Step #8: / [5/63 files][812.0 KiB/ 16.5 MiB] 4% Done / [5/63 files][812.0 KiB/ 16.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/63 files][812.0 KiB/ 16.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/63 files][896.5 KiB/ 16.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Fruf7rt232.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/63 files][896.5 KiB/ 16.5 MiB] 5% Done / [6/63 files][905.6 KiB/ 16.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dvSLdUvtGC.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/63 files][ 1.0 MiB/ 16.5 MiB] 6% Done / [7/63 files][ 1.0 MiB/ 16.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Fruf7rt232.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/63 files][ 2.9 MiB/ 16.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzStun.covreport [Content-Type=application/octet-stream]... Step #8: / [7/63 files][ 3.3 MiB/ 16.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dvSLdUvtGC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/63 files][ 3.3 MiB/ 16.5 MiB] 20% Done / [8/63 files][ 3.3 MiB/ 16.5 MiB] 20% Done / [9/63 files][ 3.3 MiB/ 16.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzStunClient_colormap.png [Content-Type=image/png]... Step #8: / [9/63 files][ 3.3 MiB/ 16.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [9/63 files][ 3.3 MiB/ 16.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [9/63 files][ 3.3 MiB/ 16.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [10/63 files][ 3.3 MiB/ 16.5 MiB] 20% Done / [11/63 files][ 3.3 MiB/ 16.5 MiB] 20% Done / [11/63 files][ 3.3 MiB/ 16.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [11/63 files][ 3.3 MiB/ 16.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzStunClient.covreport [Content-Type=application/octet-stream]... Step #8: / [11/63 files][ 3.3 MiB/ 16.5 MiB] 20% Done / [11/63 files][ 3.3 MiB/ 16.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/63 files][ 3.3 MiB/ 16.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [11/63 files][ 3.3 MiB/ 16.5 MiB] 20% Done / [12/63 files][ 3.3 MiB/ 16.5 MiB] 20% Done / [13/63 files][ 3.3 MiB/ 16.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [13/63 files][ 3.3 MiB/ 16.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dvSLdUvtGC.data.yaml [Content-Type=application/octet-stream]... Step #8: / [13/63 files][ 3.4 MiB/ 16.5 MiB] 20% Done / [14/63 files][ 3.4 MiB/ 16.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [14/63 files][ 3.4 MiB/ 16.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: / [14/63 files][ 3.4 MiB/ 16.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: / [15/63 files][ 3.4 MiB/ 16.5 MiB] 20% Done / [15/63 files][ 3.4 MiB/ 16.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: / [15/63 files][ 3.4 MiB/ 16.5 MiB] 20% Done / [16/63 files][ 3.4 MiB/ 16.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [16/63 files][ 3.4 MiB/ 16.5 MiB] 20% Done / [17/63 files][ 3.4 MiB/ 16.5 MiB] 20% Done / [18/63 files][ 3.7 MiB/ 16.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/src/client/ns_turn_msg.h [Content-Type=text/x-chdr]... Step #8: / [18/63 files][ 4.2 MiB/ 16.5 MiB] 25% Done / [19/63 files][ 11.2 MiB/ 16.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: / [19/63 files][ 11.4 MiB/ 16.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [19/63 files][ 11.5 MiB/ 16.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [19/63 files][ 11.5 MiB/ 16.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/src/apps/common/stun_buffer.h [Content-Type=text/x-chdr]... Step #8: / [19/63 files][ 11.5 MiB/ 16.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [19/63 files][ 11.5 MiB/ 16.5 MiB] 69% Done / [19/63 files][ 11.5 MiB/ 16.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/fuzzing/FuzzStun.c [Content-Type=text/x-csrc]... Step #8: / [20/63 files][ 11.5 MiB/ 16.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/fuzzing/FuzzStunClient.c [Content-Type=text/x-csrc]... Step #8: / [20/63 files][ 11.5 MiB/ 16.5 MiB] 69% Done / [20/63 files][ 11.5 MiB/ 16.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/src/apps/common/stun_buffer.c [Content-Type=text/x-csrc]... Step #8: / [20/63 files][ 11.5 MiB/ 16.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/src/client/ns_turn_msg_defs.h [Content-Type=text/x-chdr]... Step #8: / [20/63 files][ 11.5 MiB/ 16.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/src/ns_turn_defs.h [Content-Type=text/x-chdr]... Step #8: / [20/63 files][ 11.5 MiB/ 16.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/src/client/ns_turn_ioaddr.c [Content-Type=text/x-csrc]... Step #8: / [20/63 files][ 11.5 MiB/ 16.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/src/client/ns_turn_ioaddr.h [Content-Type=text/x-chdr]... Step #8: / [20/63 files][ 11.5 MiB/ 16.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/src/client/ns_turn_msg.c [Content-Type=text/x-csrc]... Step #8: / [20/63 files][ 11.5 MiB/ 16.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/src/client/ns_turn_msg_addr.c [Content-Type=text/x-csrc]... Step #8: / [20/63 files][ 11.6 MiB/ 16.5 MiB] 70% Done / [21/63 files][ 11.6 MiB/ 16.5 MiB] 70% Done / [22/63 files][ 11.6 MiB/ 16.5 MiB] 70% Done / [23/63 files][ 11.6 MiB/ 16.5 MiB] 70% Done / [24/63 files][ 11.6 MiB/ 16.5 MiB] 70% Done / [25/63 files][ 11.6 MiB/ 16.5 MiB] 70% Done / [26/63 files][ 11.6 MiB/ 16.5 MiB] 70% Done / [27/63 files][ 11.6 MiB/ 16.5 MiB] 70% Done - - [28/63 files][ 12.0 MiB/ 16.5 MiB] 72% Done - [29/63 files][ 12.0 MiB/ 16.5 MiB] 72% Done - [30/63 files][ 12.0 MiB/ 16.5 MiB] 72% Done - [31/63 files][ 12.0 MiB/ 16.5 MiB] 72% Done - [32/63 files][ 12.0 MiB/ 16.5 MiB] 72% Done - [33/63 files][ 12.0 MiB/ 16.5 MiB] 72% Done - [34/63 files][ 12.0 MiB/ 16.5 MiB] 72% Done - [35/63 files][ 12.2 MiB/ 16.5 MiB] 73% Done - [36/63 files][ 12.2 MiB/ 16.5 MiB] 73% Done - [37/63 files][ 12.2 MiB/ 16.5 MiB] 73% Done - [38/63 files][ 12.2 MiB/ 16.5 MiB] 73% Done - [39/63 files][ 12.2 MiB/ 16.5 MiB] 73% Done - [40/63 files][ 12.2 MiB/ 16.5 MiB] 73% Done - [41/63 files][ 12.2 MiB/ 16.5 MiB] 73% Done - [42/63 files][ 12.2 MiB/ 16.5 MiB] 73% Done - [43/63 files][ 12.2 MiB/ 16.5 MiB] 73% Done - [44/63 files][ 12.2 MiB/ 16.5 MiB] 73% Done - [45/63 files][ 12.2 MiB/ 16.5 MiB] 73% Done - [46/63 files][ 12.2 MiB/ 16.5 MiB] 73% Done - [47/63 files][ 12.2 MiB/ 16.5 MiB] 73% Done - [48/63 files][ 12.2 MiB/ 16.5 MiB] 74% Done - [49/63 files][ 15.1 MiB/ 16.5 MiB] 91% Done - [50/63 files][ 15.9 MiB/ 16.5 MiB] 96% Done - [51/63 files][ 15.9 MiB/ 16.5 MiB] 96% Done - [52/63 files][ 15.9 MiB/ 16.5 MiB] 96% Done - [53/63 files][ 16.0 MiB/ 16.5 MiB] 96% Done - [54/63 files][ 16.0 MiB/ 16.5 MiB] 96% Done - [55/63 files][ 16.0 MiB/ 16.5 MiB] 96% Done - [56/63 files][ 16.1 MiB/ 16.5 MiB] 97% Done - [57/63 files][ 16.5 MiB/ 16.5 MiB] 99% Done - [58/63 files][ 16.5 MiB/ 16.5 MiB] 99% Done - [59/63 files][ 16.5 MiB/ 16.5 MiB] 99% Done - [60/63 files][ 16.5 MiB/ 16.5 MiB] 99% Done - [61/63 files][ 16.5 MiB/ 16.5 MiB] 99% Done - [62/63 files][ 16.5 MiB/ 16.5 MiB] 99% Done - [63/63 files][ 16.5 MiB/ 16.5 MiB] 100% Done Step #8: Operation completed over 63 objects/16.5 MiB. Finished Step #8 PUSH DONE