starting build "b028e117-a98d-46e6-a2ae-d67701eff3ab" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 535476894854: Waiting Step #0: de7e767ef113: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: c8254692eae2: Waiting Step #0: 04b600c3b42f: Waiting Step #0: 499fab4d4afd: Waiting Step #0: 83b59bf73b15: Waiting Step #0: f8c04c40c688: Waiting Step #0: 10dce4875af8: Waiting Step #0: b4e152850fb5: Waiting Step #0: 4e6532c1e162: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: de7e767ef113: Download complete Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/bzip2/textcov_reports/20240521/bzip2_compress_target.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bzip2/textcov_reports/20240521/bzip2_decompress_target.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bzip2/textcov_reports/20240521/bzip2_fd.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bzip2/textcov_reports/20240521/bzip2_filename.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.5 MiB] 0% Done / [1/4 files][426.6 KiB/ 1.5 MiB] 28% Done / [2/4 files][ 1.3 MiB/ 1.5 MiB] 85% Done / [3/4 files][ 1.3 MiB/ 1.5 MiB] 85% Done / [4/4 files][ 1.5 MiB/ 1.5 MiB] 100% Done Step #1: Operation completed over 4 objects/1.5 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1528 Step #2: -rw-r--r-- 1 root root 436795 May 21 10:14 bzip2_compress_target.covreport Step #2: -rw-r--r-- 1 root root 454746 May 21 10:14 bzip2_filename.covreport Step #2: -rw-r--r-- 1 root root 435273 May 21 10:14 bzip2_fd.covreport Step #2: -rw-r--r-- 1 root root 227860 May 21 10:14 bzip2_decompress_target.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 18.94kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: edf30144e380: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: 59b333e0d31f: Waiting Step #4: a60c1afcc4de: Waiting Step #4: f9f618c603e5: Waiting Step #4: 51a11501906f: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 0d403ab20828: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 3b79056069ee: Waiting Step #4: b183bf4b4905: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 629364863e03: Waiting Step #4: b7f4aba96676: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 9f325110a2f2: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN git clone git://sourceware.org/git/bzip2.git Step #4: ---> Running in 9451e945b465 Step #4: Cloning into 'bzip2'... Step #4: Removing intermediate container 9451e945b465 Step #4: ---> d7e690ddab1a Step #4: Step 3/5 : RUN git clone git://sourceware.org/git/bzip2-tests.git Step #4: ---> Running in 40fab0d88383 Step #4: Cloning into 'bzip2-tests'... Step #4: Removing intermediate container 40fab0d88383 Step #4: ---> 965dcc00dad0 Step #4: Step 4/5 : COPY build.sh *.c $SRC/ Step #4: ---> e6e0e6a66b75 Step #4: Step 5/5 : WORKDIR $SRC Step #4: ---> Running in c3b4be92b4dc Step #4: Removing intermediate container c3b4be92b4dc Step #4: ---> 53a916b8c095 Step #4: Successfully built 53a916b8c095 Step #4: Successfully tagged gcr.io/oss-fuzz/bzip2:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/bzip2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filesaLnsP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/bzip2-tests/.git Step #5 - "srcmap": + GIT_DIR=/src/bzip2-tests Step #5 - "srcmap": + cd /src/bzip2-tests Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=git://sourceware.org/git/bzip2-tests.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=f9061c030a25de5b6829e1abf373057309c734c0 Step #5 - "srcmap": + jq_inplace /tmp/filesaLnsP '."/src/bzip2-tests" = { type: "git", url: "git://sourceware.org/git/bzip2-tests.git", rev: "f9061c030a25de5b6829e1abf373057309c734c0" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filen3QzOc Step #5 - "srcmap": + cat /tmp/filesaLnsP Step #5 - "srcmap": + jq '."/src/bzip2-tests" = { type: "git", url: "git://sourceware.org/git/bzip2-tests.git", rev: "f9061c030a25de5b6829e1abf373057309c734c0" }' Step #5 - "srcmap": + mv /tmp/filen3QzOc /tmp/filesaLnsP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/bzip2/.git Step #5 - "srcmap": + GIT_DIR=/src/bzip2 Step #5 - "srcmap": + cd /src/bzip2 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=git://sourceware.org/git/bzip2.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=fbc4b11da543753b3b803e5546f56e26ec90c2a7 Step #5 - "srcmap": + jq_inplace /tmp/filesaLnsP '."/src/bzip2" = { type: "git", url: "git://sourceware.org/git/bzip2.git", rev: "fbc4b11da543753b3b803e5546f56e26ec90c2a7" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filexaD8iK Step #5 - "srcmap": + cat /tmp/filesaLnsP Step #5 - "srcmap": + jq '."/src/bzip2" = { type: "git", url: "git://sourceware.org/git/bzip2.git", rev: "fbc4b11da543753b3b803e5546f56e26ec90c2a7" }' Step #5 - "srcmap": + mv /tmp/filexaD8iK /tmp/filesaLnsP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filesaLnsP Step #5 - "srcmap": + rm /tmp/filesaLnsP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/bzip2-tests": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "git://sourceware.org/git/bzip2-tests.git", Step #5 - "srcmap": "rev": "f9061c030a25de5b6829e1abf373057309c734c0" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/bzip2": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "git://sourceware.org/git/bzip2.git", Step #5 - "srcmap": "rev": "fbc4b11da543753b3b803e5546f56e26ec90c2a7" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd bzip2 Step #6 - "compile-libfuzzer-introspector-x86_64": + SRCL=(blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o) Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename blocksort.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=blocksort Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c blocksort.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename huffman.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=huffman Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c huffman.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename crctable.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=crctable Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c crctable.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename randtable.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=randtable Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c randtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename compress.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=compress Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename decompress.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=decompress Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename bzlib.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzlib Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c bzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": + ar cq libbz2.a blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ranlib libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/bzip2_compress_target.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I . /src/bzip2_compress_target.c -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target.o -fsanitize=fuzzer libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Logging next yaml tile to /src/fuzzerLogFile-0-nlravO0HwG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/bzip2_decompress_target.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I . /src/bzip2_decompress_target.c -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target.o -fsanitize=fuzzer libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Logging next yaml tile to /src/fuzzerLogFile-0-QJv7Bpko0T.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/bzip2_fd.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I . /src/bzip2_fd.c -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd.o -fsanitize=fuzzer libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Logging next yaml tile to /src/fuzzerLogFile-0-bFD9bl0rSc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd.o Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/bzip2_filename.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I . /src/bzip2_filename.c -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename.o -fsanitize=fuzzer libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Logging next yaml tile to /src/fuzzerLogFile-0-r1VhbMxQ7T.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename.o Step #6 - "compile-libfuzzer-introspector-x86_64": + awk -F/ '{a[$NF]=$0}END{for(i in a)print a[i]}' Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/bzip2 /src/bzip2-tests /src/bzip2_compress_target.c /src/bzip2_decompress_target.c /src/bzip2_fd.c /src/bzip2_filename.c -type f -name '*.bz2' -size -100k Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j0r bzip2_decompress_target_seed_corpus.zip -@ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trash.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 510B.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ch255.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: random.data.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello-world.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 765B.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: repet.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: SigVer.rsp.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rand.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pass-sawtooth.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bla.tar.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sample1.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aaa.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sample3.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: multiple.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: codelen20.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: incomp-1.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pass-random1.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sample2.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gap.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: idx899999.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45MB-fb.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pss-vect.txt.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bla.txt.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32767.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: COMPRESS-131.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: concat.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: incomp-2.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fib.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pass-random2.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e.txt.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45MB-00.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bla.xml.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 60% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 0s (1501 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 20.6MB/s eta 0:00:01  |▎ | 20kB 3.2MB/s eta 0:00:01  |▌ | 30kB 2.5MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:02  |▊ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.5MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:01  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/f7/29/13965af254e3373bceae8fb9a0e6ea0d0e571171b80d6646932131d6439b/setuptools-69.5.1-py3-none-any.whl (894kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 22.9MB/s eta 0:00:01  |▊ | 20kB 30.1MB/s eta 0:00:01  |█ | 30kB 38.4MB/s eta 0:00:01  |█▌ | 40kB 44.5MB/s eta 0:00:01  |█▉ | 51kB 50.0MB/s eta 0:00:01  |██▏ | 61kB 53.9MB/s eta 0:00:01  |██▋ | 71kB 54.0MB/s eta 0:00:01  |███ | 81kB 56.9MB/s eta 0:00:01  |███▎ | 92kB 59.1MB/s eta 0:00:01  |███▋ | 102kB 61.5MB/s eta 0:00:01  |████ | 112kB 61.5MB/s eta 0:00:01  |████▍ | 122kB 61.5MB/s eta 0:00:01  |████▊ | 133kB 61.5MB/s eta 0:00:01  |█████▏ | 143kB 61.5MB/s eta 0:00:01  |█████▌ | 153kB 61.5MB/s eta 0:00:01  |█████▉ | 163kB 61.5MB/s eta 0:00:01  |██████▎ | 174kB 61.5MB/s eta 0:00:01  |██████▋ | 184kB 61.5MB/s eta 0:00:01  |███████ | 194kB 61.5MB/s eta 0:00:01  |███████▎ | 204kB 61.5MB/s eta 0:00:01  |███████▊ | 215kB 61.5MB/s eta 0:00:01  |████████ | 225kB 61.5MB/s eta 0:00:01  |████████▍ | 235kB 61.5MB/s eta 0:00:01  |████████▉ | 245kB 61.5MB/s eta 0:00:01  |█████████▏ | 256kB 61.5MB/s eta 0:00:01  |█████████▌ | 266kB 61.5MB/s eta 0:00:01  |██████████ | 276kB 61.5MB/s eta 0:00:01  |██████████▎ | 286kB 61.5MB/s eta 0:00:01  |██████████▋ | 296kB 61.5MB/s eta 0:00:01  |███████████ | 307kB 61.5MB/s eta 0:00:01  |███████████▍ | 317kB 61.5MB/s eta 0:00:01  |███████████▊ | 327kB 61.5MB/s eta 0:00:01  |████████████ | 337kB 61.5MB/s eta 0:00:01  |████████████▌ | 348kB 61.5MB/s eta 0:00:01  |████████████▉ | 358kB 61.5MB/s eta 0:00:01  |█████████████▏ | 368kB 61.5MB/s eta 0:00:01  |█████████████▌ | 378kB 61.5MB/s eta 0:00:01  |██████████████ | 389kB 61.5MB/s eta 0:00:01  |██████████████▎ | 399kB 61.5MB/s eta 0:00:01  |██████████████▋ | 409kB 61.5MB/s eta 0:00:01  |███████████████ | 419kB 61.5MB/s eta 0:00:01  |███████████████▍ | 430kB 61.5MB/s eta 0:00:01  |███████████████▊ | 440kB 61.5MB/s eta 0:00:01  |████████████████▏ | 450kB 61.5MB/s eta 0:00:01  |████████████████▌ | 460kB 61.5MB/s eta 0:00:01  |████████████████▉ | 471kB 61.5MB/s eta 0:00:01  |█████████████████▏ | 481kB 61.5MB/s eta 0:00:01  |█████████████████▋ | 491kB 61.5MB/s eta 0:00:01  |██████████████████ | 501kB 61.5MB/s eta 0:00:01  |██████████████████▎ | 512kB 61.5MB/s eta 0:00:01  |██████████████████▊ | 522kB 61.5MB/s eta 0:00:01  |███████████████████ | 532kB 61.5MB/s eta 0:00:01  |███████████████████▍ | 542kB 61.5MB/s eta 0:00:01  |███████████████████▉ | 552kB 61.5MB/s eta 0:00:01  |████████████████████▏ | 563kB 61.5MB/s eta 0:00:01  |████████████████████▌ | 573kB 61.5MB/s eta 0:00:01  |████████████████████▉ | 583kB 61.5MB/s eta 0:00:01  |█████████████████████▎ | 593kB 61.5MB/s eta 0:00:01  |█████████████████████▋ | 604kB 61.5MB/s eta 0:00:01  |██████████████████████ | 614kB 61.5MB/s eta 0:00:01  |██████████████████████▍ | 624kB 61.5MB/s eta 0:00:01  |██████████████████████▊ | 634kB 61.5MB/s eta 0:00:01  |███████████████████████ | 645kB 61.5MB/s eta 0:00:01  |███████████████████████▍ | 655kB 61.5MB/s eta 0:00:01  |███████████████████████▉ | 665kB 61.5MB/s eta 0:00:01  |████████████████████████▏ | 675kB 61.5MB/s eta 0:00:01  |████████████████████████▌ | 686kB 61.5MB/s eta 0:00:01  |█████████████████████████ | 696kB 61.5MB/s eta 0:00:01  |█████████████████████████▎ | 706kB 61.5MB/s eta 0:00:01  |█████████████████████████▋ | 716kB 61.5MB/s eta 0:00:01  |██████████████████████████ | 727kB 61.5MB/s eta 0:00:01  |██████████████████████████▍ | 737kB 61.5MB/s eta 0:00:01  |██████████████████████████▊ | 747kB 61.5MB/s eta 0:00:01  |███████████████████████████ | 757kB 61.5MB/s eta 0:00:01  |███████████████████████████▌ | 768kB 61.5MB/s eta 0:00:01  |███████████████████████████▉ | 778kB 61.5MB/s eta 0:00:01  |████████████████████████████▏ | 788kB 61.5MB/s eta 0:00:01  |████████████████████████████▋ | 798kB 61.5MB/s eta 0:00:01  |█████████████████████████████ | 808kB 61.5MB/s eta 0:00:01  |█████████████████████████████▎ | 819kB 61.5MB/s eta 0:00:01  |█████████████████████████████▊ | 829kB 61.5MB/s eta 0:00:01  |██████████████████████████████ | 839kB 61.5MB/s eta 0:00:01  |██████████████████████████████▍ | 849kB 61.5MB/s eta 0:00:01  |██████████████████████████████▊ | 860kB 61.5MB/s eta 0:00:01  |███████████████████████████████▏| 870kB 61.5MB/s eta 0:00:01  |███████████████████████████████▌| 880kB 61.5MB/s eta 0:00:01  |███████████████████████████████▉| 890kB 61.5MB/s eta 0:00:01  |████████████████████████████████| 901kB 61.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.2 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 430.1/736.6 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 15.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 48.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/5.1 MB 31.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 2.9/5.1 MB 27.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 4.9/5.1 MB 34.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 30.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/159.5 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 153.6/159.5 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.6 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.7 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/9.2 MB 19.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 32.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.7/9.2 MB 43.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 33.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 96.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 78.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 73.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 95.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/17.3 MB 95.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.7/17.3 MB 93.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.8/17.3 MB 80.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 15.5/17.3 MB 81.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 86.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 68.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 5.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 2.5/4.5 MB 191.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.5/4.5 MB 66.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 53.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 11.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 24.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QJv7Bpko0T.data' and '/src/inspector/fuzzerLogFile-0-QJv7Bpko0T.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bFD9bl0rSc.data' and '/src/inspector/fuzzerLogFile-0-bFD9bl0rSc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data' and '/src/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nlravO0HwG.data' and '/src/inspector/fuzzerLogFile-0-nlravO0HwG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QJv7Bpko0T.data.yaml' and '/src/inspector/fuzzerLogFile-0-QJv7Bpko0T.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nlravO0HwG.data.yaml' and '/src/inspector/fuzzerLogFile-0-nlravO0HwG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bFD9bl0rSc.data.yaml' and '/src/inspector/fuzzerLogFile-0-bFD9bl0rSc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data.yaml' and '/src/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nlravO0HwG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nlravO0HwG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bFD9bl0rSc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bFD9bl0rSc.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QJv7Bpko0T.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QJv7Bpko0T.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data.debug_info' and '/src/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nlravO0HwG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nlravO0HwG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QJv7Bpko0T.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QJv7Bpko0T.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nlravO0HwG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nlravO0HwG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nlravO0HwG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nlravO0HwG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bFD9bl0rSc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bFD9bl0rSc.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QJv7Bpko0T.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QJv7Bpko0T.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bFD9bl0rSc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bFD9bl0rSc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bFD9bl0rSc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bFD9bl0rSc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QJv7Bpko0T.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QJv7Bpko0T.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:28.832 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:28.832 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:28.832 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:28.832 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:28.832 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:28.832 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:28.861 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nlravO0HwG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:28.888 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QJv7Bpko0T Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.035 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bFD9bl0rSc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.061 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-r1VhbMxQ7T Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.061 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target', 'fuzzer_log_file': 'fuzzerLogFile-0-nlravO0HwG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target', 'fuzzer_log_file': 'fuzzerLogFile-0-QJv7Bpko0T'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bzip2_fd', 'fuzzer_log_file': 'fuzzerLogFile-0-bFD9bl0rSc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bzip2_filename', 'fuzzer_log_file': 'fuzzerLogFile-0-r1VhbMxQ7T'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.063 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.235 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.235 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.253 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QJv7Bpko0T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.254 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.254 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bFD9bl0rSc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.254 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.255 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.256 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.256 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nlravO0HwG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.256 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.475 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.476 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.489 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.489 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-nlravO0HwG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.491 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.491 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QJv7Bpko0T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.492 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.493 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bFD9bl0rSc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.502 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.518 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.518 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.520 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.619 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.620 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.620 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-r1VhbMxQ7T.data with fuzzerLogFile-0-r1VhbMxQ7T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.620 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nlravO0HwG.data with fuzzerLogFile-0-nlravO0HwG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.620 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bFD9bl0rSc.data with fuzzerLogFile-0-bFD9bl0rSc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.620 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QJv7Bpko0T.data with fuzzerLogFile-0-QJv7Bpko0T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.620 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.620 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.630 INFO fuzzer_profile - accummulate_profile: bzip2_filename: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.631 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.631 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.631 INFO fuzzer_profile - accummulate_profile: bzip2_filename: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.631 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.631 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.632 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.632 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bzip2_filename.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bzip2_filename.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.632 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.633 INFO fuzzer_profile - accummulate_profile: bzip2_fd: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.633 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.633 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.633 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.633 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.634 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.634 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.634 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.634 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bzip2_compress_target.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bzip2_compress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.634 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.634 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.634 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.635 INFO fuzzer_profile - accummulate_profile: bzip2_fd: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.635 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.635 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.635 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.635 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.635 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.635 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.635 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.635 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bzip2_fd.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bzip2_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.636 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.636 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bzip2_decompress_target.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bzip2_decompress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.682 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.682 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.682 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.682 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.682 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.718 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.718 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.718 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.718 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.718 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.718 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.718 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.719 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.719 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.719 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.719 INFO fuzzer_profile - accummulate_profile: bzip2_filename: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.719 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.719 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.719 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.720 INFO fuzzer_profile - accummulate_profile: bzip2_fd: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.848 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.849 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.849 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.849 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.849 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.852 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.853 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.853 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.853 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.853 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.853 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.853 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.853 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.853 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.853 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.853 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.853 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.853 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.853 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.856 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:47:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.856 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:48:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.856 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:49:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.856 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:50:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.856 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:51:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.856 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:53:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.856 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:55:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.857 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:56:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.857 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:57:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.857 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:58:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.857 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.857 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.859 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240521/linux -- bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.859 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports-by-target/20240521/bzip2_decompress_target/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.863 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.899 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.900 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240521/linux -- bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.900 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports-by-target/20240521/bzip2_compress_target/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.916 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.945 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.947 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240521/linux -- bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.947 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports-by-target/20240521/bzip2_fd/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.964 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.994 INFO analysis - overlay_calltree_with_coverage: [+] found 32 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.996 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240521/linux -- bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.996 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports-by-target/20240521/bzip2_filename/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:29.996 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.013 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.043 INFO analysis - overlay_calltree_with_coverage: [+] found 42 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QJv7Bpko0T.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nlravO0HwG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bFD9bl0rSc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nlravO0HwG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bFD9bl0rSc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QJv7Bpko0T.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bFD9bl0rSc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QJv7Bpko0T.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nlravO0HwG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.056 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.056 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.056 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.056 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.058 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.058 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.060 INFO html_report - create_all_function_table: Assembled a total of 66 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.060 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.081 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.081 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.081 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.081 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 46 -- : 46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.081 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.082 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.560 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.765 INFO html_helpers - create_horisontal_calltree_image: Creating image bzip2_decompress_target_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.765 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (37 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.807 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.807 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.919 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.919 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.929 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.929 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.930 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.930 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 187 -- : 187 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.931 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:30.931 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.034 INFO html_helpers - create_horisontal_calltree_image: Creating image bzip2_compress_target_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.035 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (160 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.095 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.095 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.184 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.184 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.191 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.192 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.193 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.193 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 233 -- : 233 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.193 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.194 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.366 INFO html_helpers - create_horisontal_calltree_image: Creating image bzip2_fd_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.366 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (197 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.427 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.427 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.516 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.516 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.526 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.526 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.527 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.527 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 239 -- : 239 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.527 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.528 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.655 INFO html_helpers - create_horisontal_calltree_image: Creating image bzip2_filename_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.656 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (203 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.716 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.716 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.804 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.805 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.812 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.812 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:31.812 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.106 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.106 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.106 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.106 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.111 INFO html_report - create_all_function_table: Assembled a total of 66 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.112 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.116 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.116 INFO engine_input - analysis_func: Generating input for bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.119 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.119 INFO engine_input - analysis_func: Generating input for bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.123 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fallbackQSort3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sendMTFValues Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mainSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzBuffToBuffDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_blockSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: handle_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzBuffToBuffCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.124 INFO engine_input - analysis_func: Generating input for bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.128 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.128 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.128 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.128 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.128 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sendMTFValues Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.128 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fallbackQSort3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.128 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mainSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.128 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: myfeof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.128 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzzer_read_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.128 INFO engine_input - analysis_func: Generating input for bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.131 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fallbackQSort3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sendMTFValues Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mainSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_blockSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.132 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.132 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.132 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.133 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.133 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.135 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.135 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.135 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.136 INFO sinks_analyser - analysis_func: ['bzip2_decompress_target.c', 'bzip2_fd.c', 'bzip2_filename.c', 'bzip2_compress_target.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.136 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.136 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.136 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.137 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.137 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.137 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.138 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.138 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.138 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.141 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.142 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.142 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.142 INFO annotated_cfg - analysis_func: Analysing: bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.142 INFO annotated_cfg - analysis_func: Analysing: bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.143 INFO annotated_cfg - analysis_func: Analysing: bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.144 INFO annotated_cfg - analysis_func: Analysing: bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.149 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240521/linux -- bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.149 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240521/linux -- bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.149 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240521/linux -- bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.149 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240521/linux -- bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.149 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.151 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.153 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.154 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.156 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.532 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.557 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.557 INFO debug_info - create_friendly_debug_types: Have to create for 2151 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.643 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2_fd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/bzlib.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/compress.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/decompress.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/blocksort.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/huffman.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2_filename.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2_decompress_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2_compress_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.768 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:32.768 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/70 files][ 0.0 B/ 7.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/70 files][ 19.1 KiB/ 7.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_compress_target_colormap.png [Content-Type=image/png]... Step #8: / [0/70 files][ 19.1 KiB/ 7.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QJv7Bpko0T.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/70 files][ 19.1 KiB/ 7.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nlravO0HwG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/70 files][ 19.1 KiB/ 7.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QJv7Bpko0T.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/70 files][197.2 KiB/ 7.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bFD9bl0rSc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/70 files][ 1.0 MiB/ 7.8 MiB] 13% Done / [0/70 files][ 1.0 MiB/ 7.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [1/70 files][ 1.0 MiB/ 7.8 MiB] 13% Done / [1/70 files][ 1.0 MiB/ 7.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1/70 files][ 1.1 MiB/ 7.8 MiB] 13% Done / [2/70 files][ 1.1 MiB/ 7.8 MiB] 14% Done / [3/70 files][ 1.1 MiB/ 7.8 MiB] 14% Done / [4/70 files][ 1.1 MiB/ 7.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [4/70 files][ 1.3 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [4/70 files][ 1.3 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nlravO0HwG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/70 files][ 1.3 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_fd.covreport [Content-Type=application/octet-stream]... Step #8: / [4/70 files][ 1.3 MiB/ 7.8 MiB] 17% Done / [5/70 files][ 1.3 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_decompress_target_colormap.png [Content-Type=image/png]... Step #8: / [6/70 files][ 1.3 MiB/ 7.8 MiB] 17% Done / [6/70 files][ 1.3 MiB/ 7.8 MiB] 17% Done / [7/70 files][ 1.3 MiB/ 7.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [7/70 files][ 1.4 MiB/ 7.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/70 files][ 1.7 MiB/ 7.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [7/70 files][ 1.7 MiB/ 7.8 MiB] 21% Done / [8/70 files][ 1.7 MiB/ 7.8 MiB] 21% Done / [9/70 files][ 1.7 MiB/ 7.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QJv7Bpko0T.data [Content-Type=application/octet-stream]... Step #8: / [9/70 files][ 2.1 MiB/ 7.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QJv7Bpko0T.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [9/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_fd_colormap.png [Content-Type=image/png]... Step #8: / [9/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done / [10/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nlravO0HwG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_decompress_target.covreport [Content-Type=application/octet-stream]... Step #8: / [10/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_filename_colormap.png [Content-Type=image/png]... Step #8: / [10/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done / [11/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nlravO0HwG.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done / [12/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bFD9bl0rSc.data [Content-Type=application/octet-stream]... Step #8: / [12/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [12/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bFD9bl0rSc.data.yaml [Content-Type=application/octet-stream]... Step #8: / [12/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done / [13/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done / [14/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done / [15/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [15/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [15/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done / [16/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [16/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done / [17/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_filename.covreport [Content-Type=application/octet-stream]... Step #8: / [17/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QJv7Bpko0T.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [17/70 files][ 2.2 MiB/ 7.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bFD9bl0rSc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [17/70 files][ 2.5 MiB/ 7.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data [Content-Type=application/octet-stream]... Step #8: / [18/70 files][ 3.6 MiB/ 7.8 MiB] 46% Done / [18/70 files][ 3.6 MiB/ 7.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bFD9bl0rSc.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [18/70 files][ 3.6 MiB/ 7.8 MiB] 46% Done / [18/70 files][ 3.6 MiB/ 7.8 MiB] 46% Done / [19/70 files][ 4.3 MiB/ 7.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [19/70 files][ 4.5 MiB/ 7.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [19/70 files][ 4.5 MiB/ 7.8 MiB] 57% Done / [20/70 files][ 4.5 MiB/ 7.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nlravO0HwG.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [20/70 files][ 4.5 MiB/ 7.8 MiB] 57% Done / [20/70 files][ 4.5 MiB/ 7.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r1VhbMxQ7T.data.yaml [Content-Type=application/octet-stream]... Step #8: / [20/70 files][ 4.5 MiB/ 7.8 MiB] 57% Done / [21/70 files][ 4.5 MiB/ 7.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bFD9bl0rSc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [21/70 files][ 4.5 MiB/ 7.8 MiB] 57% Done / [21/70 files][ 4.5 MiB/ 7.8 MiB] 57% Done / [22/70 files][ 4.5 MiB/ 7.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nlravO0HwG.data.yaml [Content-Type=application/octet-stream]... Step #8: / [23/70 files][ 4.5 MiB/ 7.8 MiB] 57% Done / [24/70 files][ 4.5 MiB/ 7.8 MiB] 57% Done / [24/70 files][ 4.6 MiB/ 7.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_compress_target.covreport [Content-Type=application/octet-stream]... Step #8: / [24/70 files][ 4.6 MiB/ 7.8 MiB] 59% Done - - [25/70 files][ 5.2 MiB/ 7.8 MiB] 67% Done - [26/70 files][ 5.2 MiB/ 7.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [26/70 files][ 5.2 MiB/ 7.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2_decompress_target.c [Content-Type=text/x-csrc]... Step #8: - [26/70 files][ 5.2 MiB/ 7.8 MiB] 67% Done - [27/70 files][ 6.6 MiB/ 7.8 MiB] 85% Done - [28/70 files][ 6.6 MiB/ 7.8 MiB] 85% Done - [29/70 files][ 6.6 MiB/ 7.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QJv7Bpko0T.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/70 files][ 6.6 MiB/ 7.8 MiB] 85% Done - [31/70 files][ 6.6 MiB/ 7.8 MiB] 85% Done - [32/70 files][ 6.6 MiB/ 7.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [32/70 files][ 6.6 MiB/ 7.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [32/70 files][ 6.6 MiB/ 7.8 MiB] 85% Done - [32/70 files][ 6.6 MiB/ 7.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [32/70 files][ 6.6 MiB/ 7.8 MiB] 85% Done - [32/70 files][ 6.6 MiB/ 7.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [32/70 files][ 6.6 MiB/ 7.8 MiB] 85% Done - [32/70 files][ 6.6 MiB/ 7.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2_fd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [32/70 files][ 6.6 MiB/ 7.8 MiB] 85% Done - [32/70 files][ 6.6 MiB/ 7.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2_filename.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/randtable.c [Content-Type=text/x-csrc]... Step #8: - [32/70 files][ 6.8 MiB/ 7.8 MiB] 87% Done - [32/70 files][ 6.8 MiB/ 7.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/bzlib.c [Content-Type=text/x-csrc]... Step #8: - [33/70 files][ 6.8 MiB/ 7.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2_compress_target.c [Content-Type=text/x-csrc]... Step #8: - [33/70 files][ 6.8 MiB/ 7.8 MiB] 87% Done - [33/70 files][ 6.8 MiB/ 7.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/blocksort.c [Content-Type=text/x-csrc]... Step #8: - [33/70 files][ 7.0 MiB/ 7.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/bzlib.h [Content-Type=text/x-chdr]... Step #8: - [33/70 files][ 7.2 MiB/ 7.8 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/compress.c [Content-Type=text/x-csrc]... Step #8: - [33/70 files][ 7.2 MiB/ 7.8 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/huffman.c [Content-Type=text/x-csrc]... Step #8: - [33/70 files][ 7.2 MiB/ 7.8 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/crctable.c [Content-Type=text/x-csrc]... Step #8: - [33/70 files][ 7.2 MiB/ 7.8 MiB] 92% Done - [34/70 files][ 7.2 MiB/ 7.8 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/decompress.c [Content-Type=text/x-csrc]... Step #8: - [34/70 files][ 7.3 MiB/ 7.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/bzlib_private.h [Content-Type=text/x-chdr]... Step #8: - [34/70 files][ 7.3 MiB/ 7.8 MiB] 94% Done - [35/70 files][ 7.3 MiB/ 7.8 MiB] 94% Done - [36/70 files][ 7.3 MiB/ 7.8 MiB] 94% Done - [37/70 files][ 7.3 MiB/ 7.8 MiB] 94% Done - [38/70 files][ 7.3 MiB/ 7.8 MiB] 94% Done - [39/70 files][ 7.3 MiB/ 7.8 MiB] 94% Done - [40/70 files][ 7.3 MiB/ 7.8 MiB] 94% Done - [41/70 files][ 7.4 MiB/ 7.8 MiB] 95% Done - [42/70 files][ 7.4 MiB/ 7.8 MiB] 95% Done - [43/70 files][ 7.4 MiB/ 7.8 MiB] 95% Done - [44/70 files][ 7.4 MiB/ 7.8 MiB] 95% Done - [45/70 files][ 7.5 MiB/ 7.8 MiB] 96% Done - [46/70 files][ 7.5 MiB/ 7.8 MiB] 97% Done - [47/70 files][ 7.5 MiB/ 7.8 MiB] 97% Done - [48/70 files][ 7.5 MiB/ 7.8 MiB] 97% Done - [49/70 files][ 7.6 MiB/ 7.8 MiB] 97% Done - [50/70 files][ 7.6 MiB/ 7.8 MiB] 97% Done - [51/70 files][ 7.6 MiB/ 7.8 MiB] 97% Done - [52/70 files][ 7.6 MiB/ 7.8 MiB] 97% Done - [53/70 files][ 7.6 MiB/ 7.8 MiB] 97% Done - [54/70 files][ 7.6 MiB/ 7.8 MiB] 97% Done - [55/70 files][ 7.6 MiB/ 7.8 MiB] 97% Done - [56/70 files][ 7.6 MiB/ 7.8 MiB] 97% Done - [57/70 files][ 7.6 MiB/ 7.8 MiB] 97% Done - [58/70 files][ 7.6 MiB/ 7.8 MiB] 97% Done - [59/70 files][ 7.7 MiB/ 7.8 MiB] 99% Done - [60/70 files][ 7.7 MiB/ 7.8 MiB] 99% Done - [61/70 files][ 7.8 MiB/ 7.8 MiB] 99% Done - [62/70 files][ 7.8 MiB/ 7.8 MiB] 99% Done - [63/70 files][ 7.8 MiB/ 7.8 MiB] 99% Done - [64/70 files][ 7.8 MiB/ 7.8 MiB] 99% Done - [65/70 files][ 7.8 MiB/ 7.8 MiB] 99% Done - [66/70 files][ 7.8 MiB/ 7.8 MiB] 99% Done - [67/70 files][ 7.8 MiB/ 7.8 MiB] 99% Done - [68/70 files][ 7.8 MiB/ 7.8 MiB] 99% Done - [69/70 files][ 7.8 MiB/ 7.8 MiB] 99% Done - [70/70 files][ 7.8 MiB/ 7.8 MiB] 100% Done Step #8: Operation completed over 70 objects/7.8 MiB. Finished Step #8 PUSH DONE