starting build "be7a4aba-d993-4a1c-b3d4-ff6d0ebd39c5"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: a977fd1d1d2c: Pulling fs layer
Step #0: b7af597d0683: Pulling fs layer
Step #0: 13e3034c244d: Pulling fs layer
Step #0: dec64d51f794: Pulling fs layer
Step #0: e31f3b260b9e: Pulling fs layer
Step #0: 367f9bb09834: Pulling fs layer
Step #0: 5b25d2c94427: Pulling fs layer
Step #0: d2a50f9fb1f3: Pulling fs layer
Step #0: 8632b0bd8e7d: Pulling fs layer
Step #0: 5368468cae7f: Pulling fs layer
Step #0: 3c2efcf61031: Pulling fs layer
Step #0: ac5a534aec8b: Pulling fs layer
Step #0: b7e426295cd7: Pulling fs layer
Step #0: a3f08180fccf: Pulling fs layer
Step #0: d948d546ccc6: Pulling fs layer
Step #0: 0ad7fe872fbd: Pulling fs layer
Step #0: 6a857bbda8a0: Pulling fs layer
Step #0: a70462462a24: Pulling fs layer
Step #0: 2a0c7f3b0701: Pulling fs layer
Step #0: a3f08180fccf: Waiting
Step #0: 5b25d2c94427: Waiting
Step #0: d948d546ccc6: Waiting
Step #0: dec64d51f794: Waiting
Step #0: 0ad7fe872fbd: Waiting
Step #0: e31f3b260b9e: Waiting
Step #0: a70462462a24: Waiting
Step #0: 367f9bb09834: Waiting
Step #0: 2a0c7f3b0701: Waiting
Step #0: 3c2efcf61031: Waiting
Step #0: b7e426295cd7: Waiting
Step #0: ac5a534aec8b: Waiting
Step #0: 13e3034c244d: Waiting
Step #0: 6a857bbda8a0: Waiting
Step #0: 8632b0bd8e7d: Waiting
Step #0: 5368468cae7f: Waiting
Step #0: b7af597d0683: Verifying Checksum
Step #0: b7af597d0683: Download complete
Step #0: 13e3034c244d: Verifying Checksum
Step #0: 13e3034c244d: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: e31f3b260b9e: Verifying Checksum
Step #0: e31f3b260b9e: Download complete
Step #0: dec64d51f794: Verifying Checksum
Step #0: dec64d51f794: Download complete
Step #0: 5b25d2c94427: Verifying Checksum
Step #0: 5b25d2c94427: Download complete
Step #0: d2a50f9fb1f3: Verifying Checksum
Step #0: d2a50f9fb1f3: Download complete
Step #0: a977fd1d1d2c: Verifying Checksum
Step #0: a977fd1d1d2c: Download complete
Step #0: 8632b0bd8e7d: Download complete
Step #0: 3c2efcf61031: Verifying Checksum
Step #0: 3c2efcf61031: Download complete
Step #0: 5368468cae7f: Verifying Checksum
Step #0: 5368468cae7f: Download complete
Step #0: 367f9bb09834: Verifying Checksum
Step #0: 367f9bb09834: Download complete
Step #0: b7e426295cd7: Verifying Checksum
Step #0: b7e426295cd7: Download complete
Step #0: a3f08180fccf: Verifying Checksum
Step #0: a3f08180fccf: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: d948d546ccc6: Verifying Checksum
Step #0: d948d546ccc6: Download complete
Step #0: 0ad7fe872fbd: Verifying Checksum
Step #0: 0ad7fe872fbd: Download complete
Step #0: 6a857bbda8a0: Verifying Checksum
Step #0: 6a857bbda8a0: Download complete
Step #0: a70462462a24: Verifying Checksum
Step #0: a70462462a24: Download complete
Step #0: 2a0c7f3b0701: Verifying Checksum
Step #0: 2a0c7f3b0701: Download complete
Step #0: ac5a534aec8b: Verifying Checksum
Step #0: ac5a534aec8b: Download complete
Step #0: a977fd1d1d2c: Pull complete
Step #0: b7af597d0683: Pull complete
Step #0: 13e3034c244d: Pull complete
Step #0: dec64d51f794: Pull complete
Step #0: e31f3b260b9e: Pull complete
Step #0: 367f9bb09834: Pull complete
Step #0: 5b25d2c94427: Pull complete
Step #0: d2a50f9fb1f3: Pull complete
Step #0: 8632b0bd8e7d: Pull complete
Step #0: 5368468cae7f: Pull complete
Step #0: 3c2efcf61031: Pull complete
Step #0: ac5a534aec8b: Pull complete
Step #0: b7e426295cd7: Pull complete
Step #0: a3f08180fccf: Pull complete
Step #0: d948d546ccc6: Pull complete
Step #0: 0ad7fe872fbd: Pull complete
Step #0: 6a857bbda8a0: Pull complete
Step #0: a70462462a24: Pull complete
Step #0: 2a0c7f3b0701: Pull complete
Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/opensips/textcov_reports/20240907/fuzz_core_funcs.covreport...
Step #1: / [0/4 files][ 0.0 B/ 4.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/opensips/textcov_reports/20240907/fuzz_csv_parser.covreport...
Step #1: / [0/4 files][ 0.0 B/ 4.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/opensips/textcov_reports/20240907/fuzz_msg_parser.covreport...
Step #1: Copying gs://oss-fuzz-coverage/opensips/textcov_reports/20240907/fuzz_uri_parser.covreport...
Step #1: / [0/4 files][ 0.0 B/ 4.7 MiB] 0% Done
/ [0/4 files][ 0.0 B/ 4.7 MiB] 0% Done
/ [1/4 files][ 37.4 KiB/ 4.7 MiB] 0% Done
/ [2/4 files][929.7 KiB/ 4.7 MiB] 19% Done
/ [3/4 files][ 1.8 MiB/ 4.7 MiB] 37% Done
/ [4/4 files][ 4.7 MiB/ 4.7 MiB] 100% Done
Step #1: Operation completed over 4 objects/4.7 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 4840
Step #2: -rw-r--r-- 1 root root 38323 Sep 7 10:06 fuzz_csv_parser.covreport
Step #2: -rw-r--r-- 1 root root 913649 Sep 7 10:06 fuzz_msg_parser.covreport
Step #2: -rw-r--r-- 1 root root 908331 Sep 7 10:06 fuzz_uri_parser.covreport
Step #2: -rw-r--r-- 1 root root 3088043 Sep 7 10:06 fuzz_core_funcs.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 5.12kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: a977fd1d1d2c: Already exists
Step #4: b7af597d0683: Already exists
Step #4: 0ad851ab79a7: Pulling fs layer
Step #4: 32d6a845953a: Pulling fs layer
Step #4: 13291e1f0083: Pulling fs layer
Step #4: 12c3fa064ec9: Pulling fs layer
Step #4: 5bf877a30e45: Pulling fs layer
Step #4: 12c76ab55805: Pulling fs layer
Step #4: bcee33c0f2c5: Pulling fs layer
Step #4: 00901539164e: Pulling fs layer
Step #4: 652e81a6c3ce: Pulling fs layer
Step #4: 2bd7184f3186: Pulling fs layer
Step #4: 6ef14a282d78: Pulling fs layer
Step #4: f0b30797ba63: Pulling fs layer
Step #4: c255474facb8: Pulling fs layer
Step #4: 2037056aed43: Pulling fs layer
Step #4: 4ea8cc67e5b1: Pulling fs layer
Step #4: 1593bc33732e: Pulling fs layer
Step #4: fac862d0d976: Pulling fs layer
Step #4: 8a5f772dc665: Pulling fs layer
Step #4: 652e81a6c3ce: Waiting
Step #4: a682fa05afee: Pulling fs layer
Step #4: 2bd7184f3186: Waiting
Step #4: 50ae31b489cf: Pulling fs layer
Step #4: bcfe6fcb5c6a: Pulling fs layer
Step #4: 6ef14a282d78: Waiting
Step #4: 88ea93146e84: Pulling fs layer
Step #4: 12c3fa064ec9: Waiting
Step #4: 912a9adfcdcb: Pulling fs layer
Step #4: 7ec1d093c1da: Pulling fs layer
Step #4: 8a5f772dc665: Waiting
Step #4: 8c8a3977119b: Pulling fs layer
Step #4: 1593bc33732e: Waiting
Step #4: 7e3654bd47ef: Pulling fs layer
Step #4: f0b30797ba63: Waiting
Step #4: c255474facb8: Waiting
Step #4: 2037056aed43: Waiting
Step #4: fac862d0d976: Waiting
Step #4: 390d9580ed9e: Pulling fs layer
Step #4: a682fa05afee: Waiting
Step #4: dcd9de8bf193: Pulling fs layer
Step #4: bcfe6fcb5c6a: Waiting
Step #4: 50ae31b489cf: Waiting
Step #4: 912a9adfcdcb: Waiting
Step #4: 88ea93146e84: Waiting
Step #4: 7ec1d093c1da: Waiting
Step #4: 12c76ab55805: Waiting
Step #4: bcee33c0f2c5: Waiting
Step #4: 8c8a3977119b: Waiting
Step #4: 7e3654bd47ef: Waiting
Step #4: 390d9580ed9e: Waiting
Step #4: 00901539164e: Waiting
Step #4: 4ea8cc67e5b1: Waiting
Step #4: 5bf877a30e45: Waiting
Step #4: f97e0fb3e819: Pulling fs layer
Step #4: f97e0fb3e819: Waiting
Step #4: 13291e1f0083: Verifying Checksum
Step #4: 13291e1f0083: Download complete
Step #4: 32d6a845953a: Verifying Checksum
Step #4: 32d6a845953a: Download complete
Step #4: 5bf877a30e45: Verifying Checksum
Step #4: 5bf877a30e45: Download complete
Step #4: 12c76ab55805: Verifying Checksum
Step #4: 12c76ab55805: Download complete
Step #4: 0ad851ab79a7: Verifying Checksum
Step #4: 0ad851ab79a7: Download complete
Step #4: 00901539164e: Verifying Checksum
Step #4: 00901539164e: Download complete
Step #4: 652e81a6c3ce: Verifying Checksum
Step #4: 652e81a6c3ce: Download complete
Step #4: 2bd7184f3186: Verifying Checksum
Step #4: 2bd7184f3186: Download complete
Step #4: 6ef14a282d78: Verifying Checksum
Step #4: 6ef14a282d78: Download complete
Step #4: f0b30797ba63: Verifying Checksum
Step #4: f0b30797ba63: Download complete
Step #4: 0ad851ab79a7: Pull complete
Step #4: c255474facb8: Verifying Checksum
Step #4: c255474facb8: Download complete
Step #4: bcee33c0f2c5: Download complete
Step #4: 2037056aed43: Verifying Checksum
Step #4: 2037056aed43: Download complete
Step #4: 1593bc33732e: Verifying Checksum
Step #4: 1593bc33732e: Download complete
Step #4: 4ea8cc67e5b1: Verifying Checksum
Step #4: 4ea8cc67e5b1: Download complete
Step #4: 32d6a845953a: Pull complete
Step #4: 13291e1f0083: Pull complete
Step #4: fac862d0d976: Verifying Checksum
Step #4: fac862d0d976: Download complete
Step #4: 8a5f772dc665: Verifying Checksum
Step #4: 8a5f772dc665: Download complete
Step #4: 50ae31b489cf: Download complete
Step #4: a682fa05afee: Verifying Checksum
Step #4: a682fa05afee: Download complete
Step #4: bcfe6fcb5c6a: Verifying Checksum
Step #4: bcfe6fcb5c6a: Download complete
Step #4: 88ea93146e84: Verifying Checksum
Step #4: 88ea93146e84: Download complete
Step #4: 912a9adfcdcb: Verifying Checksum
Step #4: 912a9adfcdcb: Download complete
Step #4: 12c3fa064ec9: Verifying Checksum
Step #4: 12c3fa064ec9: Download complete
Step #4: 7ec1d093c1da: Verifying Checksum
Step #4: 7ec1d093c1da: Download complete
Step #4: 8c8a3977119b: Verifying Checksum
Step #4: 8c8a3977119b: Download complete
Step #4: 390d9580ed9e: Download complete
Step #4: dcd9de8bf193: Verifying Checksum
Step #4: dcd9de8bf193: Download complete
Step #4: 7e3654bd47ef: Verifying Checksum
Step #4: 7e3654bd47ef: Download complete
Step #4: f97e0fb3e819: Verifying Checksum
Step #4: f97e0fb3e819: Download complete
Step #4: 12c3fa064ec9: Pull complete
Step #4: 5bf877a30e45: Pull complete
Step #4: 12c76ab55805: Pull complete
Step #4: bcee33c0f2c5: Pull complete
Step #4: 00901539164e: Pull complete
Step #4: 652e81a6c3ce: Pull complete
Step #4: 2bd7184f3186: Pull complete
Step #4: 6ef14a282d78: Pull complete
Step #4: f0b30797ba63: Pull complete
Step #4: c255474facb8: Pull complete
Step #4: 2037056aed43: Pull complete
Step #4: 4ea8cc67e5b1: Pull complete
Step #4: 1593bc33732e: Pull complete
Step #4: fac862d0d976: Pull complete
Step #4: 8a5f772dc665: Pull complete
Step #4: a682fa05afee: Pull complete
Step #4: 50ae31b489cf: Pull complete
Step #4: bcfe6fcb5c6a: Pull complete
Step #4: 88ea93146e84: Pull complete
Step #4: 912a9adfcdcb: Pull complete
Step #4: 7ec1d093c1da: Pull complete
Step #4: 8c8a3977119b: Pull complete
Step #4: 7e3654bd47ef: Pull complete
Step #4: 390d9580ed9e: Pull complete
Step #4: dcd9de8bf193: Pull complete
Step #4: f97e0fb3e819: Pull complete
Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 0723cd9b4673
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y bison flex libssl-dev pkg-config
Step #4: ---> Running in 7d624b233674
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Hit:4 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB]
Step #4: Fetched 4527 kB in 1s (5619 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23).
Step #4: The following additional packages will be installed:
Step #4: libfl-dev libfl2 libglib2.0-0 libglib2.0-data libicu66 libsigsegv2 libxml2
Step #4: m4 shared-mime-info xdg-user-dirs
Step #4: Suggested packages:
Step #4: bison-doc flex-doc m4-doc
Step #4: The following NEW packages will be installed:
Step #4: bison flex libfl-dev libfl2 libglib2.0-0 libglib2.0-data libicu66
Step #4: libsigsegv2 libxml2 m4 pkg-config shared-mime-info xdg-user-dirs
Step #4: 0 upgraded, 13 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 12.2 MB of archives.
Step #4: After this operation, 46.8 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB]
Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B]
Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 12.2 MB in 2s (7968 kB/s)
Step #4: Selecting previously unselected package libsigsegv2:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17384 files and directories currently installed.)
Step #4: Preparing to unpack .../00-libsigsegv2_2.12-2_amd64.deb ...
Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ...
Step #4: Selecting previously unselected package m4.
Step #4: Preparing to unpack .../01-m4_1.4.18-4_amd64.deb ...
Step #4: Unpacking m4 (1.4.18-4) ...
Step #4: Selecting previously unselected package flex.
Step #4: Preparing to unpack .../02-flex_2.6.4-6.2_amd64.deb ...
Step #4: Unpacking flex (2.6.4-6.2) ...
Step #4: Selecting previously unselected package libglib2.0-0:amd64.
Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ...
Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libglib2.0-data.
Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ...
Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package shared-mime-info.
Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ...
Step #4: Unpacking shared-mime-info (1.15-1) ...
Step #4: Selecting previously unselected package xdg-user-dirs.
Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ...
Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Selecting previously unselected package bison.
Step #4: Preparing to unpack .../09-bison_2%3a3.5.1+dfsg-1_amd64.deb ...
Step #4: Unpacking bison (2:3.5.1+dfsg-1) ...
Step #4: Selecting previously unselected package libfl2:amd64.
Step #4: Preparing to unpack .../10-libfl2_2.6.4-6.2_amd64.deb ...
Step #4: Unpacking libfl2:amd64 (2.6.4-6.2) ...
Step #4: Selecting previously unselected package libfl-dev:amd64.
Step #4: Preparing to unpack .../11-libfl-dev_2.6.4-6.2_amd64.deb ...
Step #4: Unpacking libfl-dev:amd64 (2.6.4-6.2) ...
Step #4: Selecting previously unselected package pkg-config.
Step #4: Preparing to unpack .../12-pkg-config_0.29.1-0ubuntu4_amd64.deb ...
Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ...
Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ...
Step #4: No schema files found: doing nothing.
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ...
Step #4: Setting up libsigsegv2:amd64 (2.12-2) ...
Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ...
Step #4: Setting up libfl2:amd64 (2.6.4-6.2) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up m4 (1.4.18-4) ...
Step #4: Setting up shared-mime-info (1.15-1) ...
Step #4: Setting up bison (2:3.5.1+dfsg-1) ...
Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist
Step #4: Setting up flex (2.6.4-6.2) ...
Step #4: Setting up libfl-dev:amd64 (2.6.4-6.2) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 7d624b233674
Step #4: ---> 5d9eb1a25223
Step #4: Step 3/5 : RUN git clone https://github.com/OpenSIPS/opensips
Step #4: ---> Running in ec2d12bae2b6
Step #4: [91mCloning into 'opensips'...
Step #4: [0mRemoving intermediate container ec2d12bae2b6
Step #4: ---> 858862b73b20
Step #4: Step 4/5 : COPY build.sh $SRC/
Step #4: ---> 1ede2e19fbab
Step #4: Step 5/5 : WORKDIR opensips
Step #4: ---> Running in 27a59675748b
Step #4: Removing intermediate container 27a59675748b
Step #4: ---> f9d9f168d67e
Step #4: Successfully built f9d9f168d67e
Step #4: Successfully tagged gcr.io/oss-fuzz/opensips:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/opensips
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileh0lK5O
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/opensips/.git
Step #5 - "srcmap": + GIT_DIR=/src/opensips
Step #5 - "srcmap": + cd /src/opensips
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/OpenSIPS/opensips
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=dde20c19bb0bf15dad3cdda653a2d9bc12c7b804
Step #5 - "srcmap": + jq_inplace /tmp/fileh0lK5O '."/src/opensips" = { type: "git", url: "https://github.com/OpenSIPS/opensips", rev: "dde20c19bb0bf15dad3cdda653a2d9bc12c7b804" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileIIa9Ic
Step #5 - "srcmap": + cat /tmp/fileh0lK5O
Step #5 - "srcmap": + jq '."/src/opensips" = { type: "git", url: "https://github.com/OpenSIPS/opensips", rev: "dde20c19bb0bf15dad3cdda653a2d9bc12c7b804" }'
Step #5 - "srcmap": + mv /tmp/fileIIa9Ic /tmp/fileh0lK5O
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileh0lK5O
Step #5 - "srcmap": + rm /tmp/fileh0lK5O
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/opensips": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/OpenSIPS/opensips",
Step #5 - "srcmap": "rev": "dde20c19bb0bf15dad3cdda653a2d9bc12c7b804"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + bash -x ./test/fuzz/oss-fuzz-build.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -e
Step #6 - "compile-libfuzzer-introspector-x86_64": + MAKE=make
Step #6 - "compile-libfuzzer-introspector-x86_64": + SED=sed
Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBS='-ldl -lresolv'
Step #6 - "compile-libfuzzer-introspector-x86_64": + OUT=/workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + LIB_FUZZING_ENGINE=-fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + make Makefile.conf
Step #6 - "compile-libfuzzer-introspector-x86_64": Generating parser
Step #6 - "compile-libfuzzer-introspector-x86_64": Generating lexer
Step #6 - "compile-libfuzzer-introspector-x86_64": make: 'Makefile.conf' is up to date.
Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i '
Step #6 - "compile-libfuzzer-introspector-x86_64": s/^#*DEFS+= -DPKG_MALLOC/DEFS+= -DSYSTEM_MALLOC/g
Step #6 - "compile-libfuzzer-introspector-x86_64": s/^\(DEFS+= -DUSE_MCAST\)/#\1/g
Step #6 - "compile-libfuzzer-introspector-x86_64": s/^\(DEFS+= -DF_MALLOC\)/#\1/g
Step #6 - "compile-libfuzzer-introspector-x86_64": s/^\(DEFS+= -DQ_MALLOC\)/#\1/g
Step #6 - "compile-libfuzzer-introspector-x86_64": s/^\(DEFS+= -DHP_MALLOC\)/#\1/g
Step #6 - "compile-libfuzzer-introspector-x86_64": s/^\(DEFS+= -DDBG_MALLOC\)/#\1/g
Step #6 - "compile-libfuzzer-introspector-x86_64": s/^\(DEFS+= -DDBG_MALLOC\)/#\1/g
Step #6 - "compile-libfuzzer-introspector-x86_64": s/^#\(DEFS+= -DFUZZ_BUILD\)/\1/g
Step #6 - "compile-libfuzzer-introspector-x86_64": ' Makefile.conf
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -z -fsanitize=fuzzer ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ pwd
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /src/opensips/test/fuzz/fuzz_core_funcs.c /src/opensips/test/fuzz/fuzz_csv_parser.c /src/opensips/test/fuzz/fuzz_msg_parser.c /src/opensips/test/fuzz/fuzz_uri_parser.c ./parser/
Step #6 - "compile-libfuzzer-introspector-x86_64": + make static
Step #6 - "compile-libfuzzer-introspector-x86_64": Generating parser
Step #6 - "compile-libfuzzer-introspector-x86_64": Generating lexer
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling trace_api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mod_fix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling route_struct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling reactor_proc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling route.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling data_lump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling bin_interface.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling script_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling msg_translator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling data_lump_rpl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling modparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling xlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling msg_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling errinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling pt_scaling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling status_report.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling qvalue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling map.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling prime_hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling transformations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling resolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling sha512.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling regexp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling name_alias.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling sr_module_deps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ip_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dprint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling pt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling io_wait.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling action.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling usr_avp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling core_cmds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling tsend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": New git revision: dde20c19b
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling sha256.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling signals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling receive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling daemonize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling sr_module.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling script_var.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling sha1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling md5utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling strcommon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cfg_pp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling sl_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling time_rec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling async.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling pvar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cfg_reload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling statistics.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling socket_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling re.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling flags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling core_stats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling reactor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling blacklists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cmds.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling pt_load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mem/shm_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mem/rpm_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mem/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mem/f_malloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mem/hp_malloc_stats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mem/mem_dbg_hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mem/mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mem/module_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mem/q_malloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mem/memtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mem/hp_malloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling aaa/aaa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_ppi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_event.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_call_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_rr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/hf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_param.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_fcaps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_via.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_replaces.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/fuzz_csv_parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_fline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_rpid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_supported.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_disposition.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_expires.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_body.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mparser/parse_body.c:436:45: [0m[0;1;35mwarning: [0m[1mpointer type mismatch ('void (*)(void *)' and 'void (*)(void *, const char *, const char *, unsigned int)') [-Wpointer-type-mismatch][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 436 | my_free = (body->flags&SIP_BODY_FLAG_SHM) ? shm_free_func : pkg_free_func;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^ ~~~~~~~~~~~~~ ~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mparser/parse_body.c:481:21: [0m[0;1;35mwarning: [0m[1mpointer type mismatch ('void *(*)(unsigned long)' and 'void *(*)(unsigned long, const char *, const char *, unsigned int)') [-Wpointer-type-mismatch][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 481 | my_malloc = shared ? shm_malloc_func : pkg_malloc_func;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^ ~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/fuzz_uri_parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_min_expires.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_from.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parser_f.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_security.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_refer_to.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_pai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_allow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_cseq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_content.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_list_hdr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_sipifmatch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_sst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_nameaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_diversion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_hname2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_authenticate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_privacy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_methods.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/fuzz_core_funcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/fuzz_msg_parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/parse_to.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/msg_parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lib/sliblist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lib/hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lib/path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lib/cond.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lib/csv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lib/url.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lib/cJSON.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/digest/param_parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/digest/digest_parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/digest/digest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/sdp/sdp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/sdp/sdp_helpr_funcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/contact/contact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling parser/contact/parse_contact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling db/db_query.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling db/db_id.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling db/db.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling db/db_row.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling db/db_insertq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling db/db_res.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling db/db_async.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling db/db_ut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling db/db_pool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mi/item.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mi/mi_trace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mi/mi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mi/mi_core.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mi/fmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling evi/evi_transport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling evi/event_interface.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling evi/evi_params.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling evi/evi_core.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cachedb/cachedb_dict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cachedb/cachedb_pool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cachedb/cachedb_types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cachedb/cachedb_id.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cachedb/cachedb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling net/net_udp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling net/trans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling net/net_tcp_proc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling net/net_tcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling net/tcp_passfd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling net/net_tcp_report.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling net/tcp_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling net/tcp_conn_profile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling net/trans_trace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling net/proto_udp/proto_udp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling net/proto_tcp/proto_tcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lib/dbg/struct_hist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lex.yy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cfg.tab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f main.o libopensips.a
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find . -name '*.o'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ grep -v '/fuzz_.*.o$'
Step #6 - "compile-libfuzzer-introspector-x86_64": + ar -cr libopensips.a ./mem/shm_mem.o ./mem/memtest.o ./mem/q_malloc.o ./mem/mem.o ./mem/rpm_mem.o ./mem/module_info.o ./mem/hp_malloc.o ./mem/mem_dbg_hash.o ./mem/hp_malloc_stats.o ./mem/f_malloc.o ./mem/common.o ./evi/evi_transport.o ./evi/evi_params.o ./evi/event_interface.o ./evi/evi_core.o ./mi/mi.o ./mi/item.o ./mi/mi_trace.o ./mi/mi_core.o ./mi/fmt.o ./lib/dbg/struct_hist.o ./lib/hash.o ./lib/path.o ./lib/url.o ./lib/sliblist.o ./lib/cond.o ./lib/csv.o ./lib/cJSON.o ./net/proto_udp/proto_udp.o ./net/proto_tcp/proto_tcp.o ./net/tcp_conn_profile.o ./net/net_udp.o ./net/trans.o ./net/trans_trace.o ./net/tcp_common.o ./net/net_tcp_report.o ./net/tcp_passfd.o ./net/net_tcp_proc.o ./net/net_tcp.o ./aaa/aaa.o ./parser/contact/contact.o ./parser/contact/parse_contact.o ./parser/sdp/sdp_helpr_funcs.o ./parser/sdp/sdp.o ./parser/digest/digest.o ./parser/digest/digest_parser.o ./parser/digest/param_parser.o ./parser/parse_from.o ./parser/parse_fline.o ./parser/parse_call_info.o ./parser/parse_min_expires.o ./parser/parse_hname2.o ./parser/parse_sst.o ./parser/parse_diversion.o ./parser/parse_allow.o ./parser/parse_cseq.o ./parser/parse_body.o ./parser/parse_privacy.o ./parser/parse_sipifmatch.o ./parser/parse_supported.o ./parser/parse_rr.o ./parser/parse_list_hdr.o ./parser/parse_nameaddr.o ./parser/parse_security.o ./parser/parse_ppi.o ./parser/parse_disposition.o ./parser/parse_to.o ./parser/msg_parser.o ./parser/parse_methods.o ./parser/parse_event.o ./parser/parse_param.o ./parser/parse_replaces.o ./parser/parse_via.o ./parser/parse_content.o ./parser/parse_pai.o ./parser/parse_expires.o ./parser/parse_refer_to.o ./parser/parse_authenticate.o ./parser/parse_fcaps.o ./parser/parse_rpid.o ./parser/parse_uri.o ./parser/parser_f.o ./parser/hf.o ./cachedb/cachedb_dict.o ./cachedb/cachedb_types.o ./cachedb/cachedb_pool.o ./cachedb/cachedb_id.o ./cachedb/cachedb.o ./db/db_insertq.o ./db/db_ut.o ./db/db_res.o ./db/db.o ./db/db_query.o ./db/db_async.o ./db/db_id.o ./db/db_row.o ./db/db_pool.o ./error.o ./serialize.o ./cfg_reload.o ./reactor.o ./route_struct.o ./transformations.o ./statistics.o ./proxy.o ./sr_module.o ./regexp.o ./core_cmds.o ./re.o ./time_rec.o ./lex.yy.o ./status_report.o ./reactor_proc.o ./usr_avp.o ./timer.o ./md5.o ./trace_api.o ./ipc.o ./flags.o ./pt.o ./name_alias.o ./sha512.o ./mod_fix.o ./resolve.o ./xlog.o ./msg_callbacks.o ./dprint.o ./script_cb.o ./sr_module_deps.o ./context.o ./dset.o ./receive.o ./async.o ./core_stats.o ./pt_scaling.o ./errinfo.o ./pt_load.o ./route.o ./forward.o ./action.o ./sha256.o ./crc.o ./signals.o ./daemonize.o ./tsend.o ./cmds.o ./blacklists.o ./ip_addr.o ./pvar.o ./globals.o ./shutdown.o ./msg_translator.o ./io_wait.o ./script_var.o ./modparam.o ./sl_cb.o ./strcommon.o ./data_lump.o ./bin_interface.o ./map.o ./sha1.o ./cfg.tab.o ./socket_info.o ./cfg_pp.o ./prime_hash.o ./ut.o ./qvalue.o ./md5utils.o ./data_lump_rpl.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzn in msg_parser uri_parser csv_parser core_funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer ./parser/fuzz_msg_parser.o libopensips.a -ldl -lresolv -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_msg_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Logging next yaml tile to /src/fuzzerLogFile-0-ntEnxT8suQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e test/fuzz/fuzz_msg_parser.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzn in msg_parser uri_parser csv_parser core_funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer ./parser/fuzz_uri_parser.o libopensips.a -ldl -lresolv -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_uri_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:31 : Logging next yaml tile to /src/fuzzerLogFile-0-AuHx4WVn5P.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e test/fuzz/fuzz_uri_parser.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzn in msg_parser uri_parser csv_parser core_funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer ./parser/fuzz_csv_parser.o libopensips.a -ldl -lresolv -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_csv_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Logging next yaml tile to /src/fuzzerLogFile-0-29Og2OUe1p.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e test/fuzz/fuzz_csv_parser.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzn in msg_parser uri_parser csv_parser core_funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer ./parser/fuzz_core_funcs.o libopensips.a -ldl -lresolv -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_core_funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Logging next yaml tile to /src/fuzzerLogFile-0-JKIFHK4uQ6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e test/fuzz/fuzz_core_funcs.dict ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp test/fuzz/fuzz_core_funcs.dict /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 31%
Reading package lists... 31%
Reading package lists... 35%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 86%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 446 B/1546 B 29%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 2952 B/155 kB 2%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
91% [8 libyaml-dev 8688 B/58.2 kB 15%]
100% [Working]
Fetched 624 kB in 0s (1589 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18003 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 15.6MB/s eta 0:00:01
[K |▍ | 20kB 2.0MB/s eta 0:00:01
[K |▌ | 30kB 2.9MB/s eta 0:00:01
[K |▊ | 40kB 1.1MB/s eta 0:00:02
[K |█ | 51kB 1.1MB/s eta 0:00:02
[K |█ | 61kB 1.4MB/s eta 0:00:02
[K |█▎ | 71kB 1.5MB/s eta 0:00:02
[K |█▍ | 81kB 1.5MB/s eta 0:00:02
[K |█▋ | 92kB 1.7MB/s eta 0:00:01
[K |█▉ | 102kB 1.4MB/s eta 0:00:02
[K |██ | 112kB 1.4MB/s eta 0:00:02
[K |██▏ | 122kB 1.4MB/s eta 0:00:02
[K |██▍ | 133kB 1.4MB/s eta 0:00:02
[K |██▌ | 143kB 1.4MB/s eta 0:00:02
[K |██▊ | 153kB 1.4MB/s eta 0:00:02
[K |██▉ | 163kB 1.4MB/s eta 0:00:02
[K |███ | 174kB 1.4MB/s eta 0:00:02
[K |███▎ | 184kB 1.4MB/s eta 0:00:02
[K |███▍ | 194kB 1.4MB/s eta 0:00:02
[K |███▋ | 204kB 1.4MB/s eta 0:00:02
[K |███▉ | 215kB 1.4MB/s eta 0:00:02
[K |████ | 225kB 1.4MB/s eta 0:00:02
[K |████▏ | 235kB 1.4MB/s eta 0:00:02
[K |████▎ | 245kB 1.4MB/s eta 0:00:02
[K |████▌ | 256kB 1.4MB/s eta 0:00:02
[K |████▊ | 266kB 1.4MB/s eta 0:00:02
[K |████▉ | 276kB 1.4MB/s eta 0:00:02
[K |█████ | 286kB 1.4MB/s eta 0:00:02
[K |█████▎ | 296kB 1.4MB/s eta 0:00:02
[K |█████▍ | 307kB 1.4MB/s eta 0:00:02
[K |█████▋ | 317kB 1.4MB/s eta 0:00:02
[K |█████▊ | 327kB 1.4MB/s eta 0:00:02
[K |██████ | 337kB 1.4MB/s eta 0:00:02
[K |██████▏ | 348kB 1.4MB/s eta 0:00:02
[K |██████▎ | 358kB 1.4MB/s eta 0:00:02
[K |██████▌ | 368kB 1.4MB/s eta 0:00:02
[K |██████▊ | 378kB 1.4MB/s eta 0:00:02
[K |██████▉ | 389kB 1.4MB/s eta 0:00:02
[K |███████ | 399kB 1.4MB/s eta 0:00:02
[K |███████▏ | 409kB 1.4MB/s eta 0:00:02
[K |███████▍ | 419kB 1.4MB/s eta 0:00:02
[K |███████▋ | 430kB 1.4MB/s eta 0:00:02
[K |███████▊ | 440kB 1.4MB/s eta 0:00:02
[K |████████ | 450kB 1.4MB/s eta 0:00:02
[K |████████▏ | 460kB 1.4MB/s eta 0:00:02
[K |████████▎ | 471kB 1.4MB/s eta 0:00:01
[K |████████▌ | 481kB 1.4MB/s eta 0:00:01
[K |████████▋ | 491kB 1.4MB/s eta 0:00:01
[K |████████▉ | 501kB 1.4MB/s eta 0:00:01
[K |█████████ | 512kB 1.4MB/s eta 0:00:01
[K |█████████▏ | 522kB 1.4MB/s eta 0:00:01
[K |█████████▍ | 532kB 1.4MB/s eta 0:00:01
[K |█████████▋ | 542kB 1.4MB/s eta 0:00:01
[K |█████████▊ | 552kB 1.4MB/s eta 0:00:01
[K |██████████ | 563kB 1.4MB/s eta 0:00:01
[K |██████████ | 573kB 1.4MB/s eta 0:00:01
[K |██████████▎ | 583kB 1.4MB/s eta 0:00:01
[K |██████████▌ | 593kB 1.4MB/s eta 0:00:01
[K |██████████▋ | 604kB 1.4MB/s eta 0:00:01
[K |██████████▉ | 614kB 1.4MB/s eta 0:00:01
[K |███████████ | 624kB 1.4MB/s eta 0:00:01
[K |███████████▏ | 634kB 1.4MB/s eta 0:00:01
[K |███████████▍ | 645kB 1.4MB/s eta 0:00:01
[K |███████████▌ | 655kB 1.4MB/s eta 0:00:01
[K |███████████▊ | 665kB 1.4MB/s eta 0:00:01
[K |████████████ | 675kB 1.4MB/s eta 0:00:01
[K |████████████ | 686kB 1.4MB/s eta 0:00:01
[K |████████████▎ | 696kB 1.4MB/s eta 0:00:01
[K |████████████▌ | 706kB 1.4MB/s eta 0:00:01
[K |████████████▋ | 716kB 1.4MB/s eta 0:00:01
[K |████████████▉ | 727kB 1.4MB/s eta 0:00:01
[K |█████████████ | 737kB 1.4MB/s eta 0:00:01
[K |█████████████▏ | 747kB 1.4MB/s eta 0:00:01
[K |█████████████▍ | 757kB 1.4MB/s eta 0:00:01
[K |█████████████▌ | 768kB 1.4MB/s eta 0:00:01
[K |█████████████▊ | 778kB 1.4MB/s eta 0:00:01
[K |██████████████ | 788kB 1.4MB/s eta 0:00:01
[K |██████████████ | 798kB 1.4MB/s eta 0:00:01
[K |██████████████▎ | 808kB 1.4MB/s eta 0:00:01
[K |██████████████▍ | 819kB 1.4MB/s eta 0:00:01
[K |██████████████▋ | 829kB 1.4MB/s eta 0:00:01
[K |██████████████▉ | 839kB 1.4MB/s eta 0:00:01
[K |███████████████ | 849kB 1.4MB/s eta 0:00:01
[K |███████████████▏ | 860kB 1.4MB/s eta 0:00:01
[K |███████████████▍ | 870kB 1.4MB/s eta 0:00:01
[K |███████████████▌ | 880kB 1.4MB/s eta 0:00:01
[K |███████████████▊ | 890kB 1.4MB/s eta 0:00:01
[K |███████████████▉ | 901kB 1.4MB/s eta 0:00:01
[K |████████████████ | 911kB 1.4MB/s eta 0:00:01
[K |████████████████▎ | 921kB 1.4MB/s eta 0:00:01
[K |████████████████▍ | 931kB 1.4MB/s eta 0:00:01
[K |████████████████▋ | 942kB 1.4MB/s eta 0:00:01
[K |████████████████▉ | 952kB 1.4MB/s eta 0:00:01
[K |█████████████████ | 962kB 1.4MB/s eta 0:00:01
[K |█████████████████▏ | 972kB 1.4MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 1.4MB/s eta 0:00:01
[K |█████████████████▌ | 993kB 1.4MB/s eta 0:00:01
[K |█████████████████▊ | 1.0MB 1.4MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 1.4MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 1.4MB/s eta 0:00:01
[K |██████████████████▎ | 1.0MB 1.4MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 1.4MB/s eta 0:00:01
[K |██████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 1.4MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 1.4MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01
[K |████████████████████▍ | 1.2MB 1.4MB/s eta 0:00:01
[K |████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 1.4MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01
[K |██████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01
[K |██████████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████▋ | 1.5MB 1.4MB/s eta 0:00:01
[K |█████████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▏ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.8MB 1.4MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.4MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.4MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 19.6MB/s eta 0:00:01
[K |▌ | 20kB 27.3MB/s eta 0:00:01
[K |▉ | 30kB 34.6MB/s eta 0:00:01
[K |█ | 40kB 39.9MB/s eta 0:00:01
[K |█▎ | 51kB 42.3MB/s eta 0:00:01
[K |█▋ | 61kB 45.3MB/s eta 0:00:01
[K |█▉ | 71kB 46.6MB/s eta 0:00:01
[K |██ | 81kB 49.0MB/s eta 0:00:01
[K |██▍ | 92kB 50.2MB/s eta 0:00:01
[K |██▋ | 102kB 51.8MB/s eta 0:00:01
[K |██▉ | 112kB 51.8MB/s eta 0:00:01
[K |███▏ | 122kB 51.8MB/s eta 0:00:01
[K |███▍ | 133kB 51.8MB/s eta 0:00:01
[K |███▋ | 143kB 51.8MB/s eta 0:00:01
[K |████ | 153kB 51.8MB/s eta 0:00:01
[K |████▏ | 163kB 51.8MB/s eta 0:00:01
[K |████▍ | 174kB 51.8MB/s eta 0:00:01
[K |████▊ | 184kB 51.8MB/s eta 0:00:01
[K |█████ | 194kB 51.8MB/s eta 0:00:01
[K |█████▏ | 204kB 51.8MB/s eta 0:00:01
[K |█████▌ | 215kB 51.8MB/s eta 0:00:01
[K |█████▊ | 225kB 51.8MB/s eta 0:00:01
[K |██████ | 235kB 51.8MB/s eta 0:00:01
[K |██████▎ | 245kB 51.8MB/s eta 0:00:01
[K |██████▌ | 256kB 51.8MB/s eta 0:00:01
[K |██████▊ | 266kB 51.8MB/s eta 0:00:01
[K |███████ | 276kB 51.8MB/s eta 0:00:01
[K |███████▎ | 286kB 51.8MB/s eta 0:00:01
[K |███████▌ | 296kB 51.8MB/s eta 0:00:01
[K |███████▉ | 307kB 51.8MB/s eta 0:00:01
[K |████████ | 317kB 51.8MB/s eta 0:00:01
[K |████████▎ | 327kB 51.8MB/s eta 0:00:01
[K |████████▋ | 337kB 51.8MB/s eta 0:00:01
[K |████████▉ | 348kB 51.8MB/s eta 0:00:01
[K |█████████ | 358kB 51.8MB/s eta 0:00:01
[K |█████████▍ | 368kB 51.8MB/s eta 0:00:01
[K |█████████▋ | 378kB 51.8MB/s eta 0:00:01
[K |█████████▉ | 389kB 51.8MB/s eta 0:00:01
[K |██████████▏ | 399kB 51.8MB/s eta 0:00:01
[K |██████████▍ | 409kB 51.8MB/s eta 0:00:01
[K |██████████▋ | 419kB 51.8MB/s eta 0:00:01
[K |███████████ | 430kB 51.8MB/s eta 0:00:01
[K |███████████▏ | 440kB 51.8MB/s eta 0:00:01
[K |███████████▍ | 450kB 51.8MB/s eta 0:00:01
[K |███████████▊ | 460kB 51.8MB/s eta 0:00:01
[K |████████████ | 471kB 51.8MB/s eta 0:00:01
[K |████████████▏ | 481kB 51.8MB/s eta 0:00:01
[K |████████████▌ | 491kB 51.8MB/s eta 0:00:01
[K |████████████▊ | 501kB 51.8MB/s eta 0:00:01
[K |█████████████ | 512kB 51.8MB/s eta 0:00:01
[K |█████████████▎ | 522kB 51.8MB/s eta 0:00:01
[K |█████████████▌ | 532kB 51.8MB/s eta 0:00:01
[K |█████████████▊ | 542kB 51.8MB/s eta 0:00:01
[K |██████████████ | 552kB 51.8MB/s eta 0:00:01
[K |██████████████▎ | 563kB 51.8MB/s eta 0:00:01
[K |██████████████▌ | 573kB 51.8MB/s eta 0:00:01
[K |██████████████▉ | 583kB 51.8MB/s eta 0:00:01
[K |███████████████ | 593kB 51.8MB/s eta 0:00:01
[K |███████████████▎ | 604kB 51.8MB/s eta 0:00:01
[K |███████████████▋ | 614kB 51.8MB/s eta 0:00:01
[K |███████████████▉ | 624kB 51.8MB/s eta 0:00:01
[K |████████████████ | 634kB 51.8MB/s eta 0:00:01
[K |████████████████▍ | 645kB 51.8MB/s eta 0:00:01
[K |████████████████▋ | 655kB 51.8MB/s eta 0:00:01
[K |████████████████▉ | 665kB 51.8MB/s eta 0:00:01
[K |█████████████████▏ | 675kB 51.8MB/s eta 0:00:01
[K |█████████████████▍ | 686kB 51.8MB/s eta 0:00:01
[K |█████████████████▋ | 696kB 51.8MB/s eta 0:00:01
[K |██████████████████ | 706kB 51.8MB/s eta 0:00:01
[K |██████████████████▏ | 716kB 51.8MB/s eta 0:00:01
[K |██████████████████▍ | 727kB 51.8MB/s eta 0:00:01
[K |██████████████████▊ | 737kB 51.8MB/s eta 0:00:01
[K |███████████████████ | 747kB 51.8MB/s eta 0:00:01
[K |███████████████████▏ | 757kB 51.8MB/s eta 0:00:01
[K |███████████████████▌ | 768kB 51.8MB/s eta 0:00:01
[K |███████████████████▊ | 778kB 51.8MB/s eta 0:00:01
[K |████████████████████ | 788kB 51.8MB/s eta 0:00:01
[K |████████████████████▎ | 798kB 51.8MB/s eta 0:00:01
[K |████████████████████▌ | 808kB 51.8MB/s eta 0:00:01
[K |████████████████████▊ | 819kB 51.8MB/s eta 0:00:01
[K |█████████████████████ | 829kB 51.8MB/s eta 0:00:01
[K |█████████████████████▎ | 839kB 51.8MB/s eta 0:00:01
[K |█████████████████████▌ | 849kB 51.8MB/s eta 0:00:01
[K |█████████████████████▉ | 860kB 51.8MB/s eta 0:00:01
[K |██████████████████████ | 870kB 51.8MB/s eta 0:00:01
[K |██████████████████████▎ | 880kB 51.8MB/s eta 0:00:01
[K |██████████████████████▋ | 890kB 51.8MB/s eta 0:00:01
[K |██████████████████████▉ | 901kB 51.8MB/s eta 0:00:01
[K |███████████████████████ | 911kB 51.8MB/s eta 0:00:01
[K |███████████████████████▍ | 921kB 51.8MB/s eta 0:00:01
[K |███████████████████████▋ | 931kB 51.8MB/s eta 0:00:01
[K |███████████████████████▉ | 942kB 51.8MB/s eta 0:00:01
[K |████████████████████████▏ | 952kB 51.8MB/s eta 0:00:01
[K |████████████████████████▍ | 962kB 51.8MB/s eta 0:00:01
[K |████████████████████████▋ | 972kB 51.8MB/s eta 0:00:01
[K |█████████████████████████ | 983kB 51.8MB/s eta 0:00:01
[K |█████████████████████████▏ | 993kB 51.8MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.0MB 51.8MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 51.8MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 51.8MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.0MB 51.8MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 51.8MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.1MB 51.8MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 51.8MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 51.8MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 51.8MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.1MB 51.8MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 51.8MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 51.8MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.1MB 51.8MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 51.8MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 51.8MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.2MB 51.8MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 51.8MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 51.8MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 51.8MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 51.8MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 51.8MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 51.8MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 51.8MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 51.8MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 51.8MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 51.8MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 51.8MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m8.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m43.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m9.2/9.2 MB[0m [31m56.1 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m48.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m76.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m71.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m17.3/17.3 MB[0m [31m88.9 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m75.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m80.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-JKIFHK4uQ6.data' and '/src/inspector/fuzzerLogFile-0-JKIFHK4uQ6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AuHx4WVn5P.data' and '/src/inspector/fuzzerLogFile-0-AuHx4WVn5P.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-29Og2OUe1p.data' and '/src/inspector/fuzzerLogFile-0-29Og2OUe1p.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JKIFHK4uQ6.data.yaml' and '/src/inspector/fuzzerLogFile-0-JKIFHK4uQ6.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AuHx4WVn5P.data.yaml' and '/src/inspector/fuzzerLogFile-0-AuHx4WVn5P.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-29Og2OUe1p.data.yaml' and '/src/inspector/fuzzerLogFile-0-29Og2OUe1p.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ntEnxT8suQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ntEnxT8suQ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JKIFHK4uQ6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JKIFHK4uQ6.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-29Og2OUe1p.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-29Og2OUe1p.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JKIFHK4uQ6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JKIFHK4uQ6.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AuHx4WVn5P.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AuHx4WVn5P.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AuHx4WVn5P.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AuHx4WVn5P.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AuHx4WVn5P.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AuHx4WVn5P.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.037 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_msg_parser is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_core_funcs is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_uri_parser is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_csv_parser is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.196 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ntEnxT8suQ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.542 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JKIFHK4uQ6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.698 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AuHx4WVn5P
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.852 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-29Og2OUe1p
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.852 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_msg_parser', 'fuzzer_log_file': 'fuzzerLogFile-0-ntEnxT8suQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_core_funcs', 'fuzzer_log_file': 'fuzzerLogFile-0-JKIFHK4uQ6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_uri_parser', 'fuzzer_log_file': 'fuzzerLogFile-0-AuHx4WVn5P'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_csv_parser', 'fuzzer_log_file': 'fuzzerLogFile-0-29Og2OUe1p'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.854 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:11.080 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:11.081 INFO data_loader - load_all_profiles: - found 4 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:11.103 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JKIFHK4uQ6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:11.104 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:11.104 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AuHx4WVn5P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:11.105 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:11.106 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-29Og2OUe1p.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:11.106 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:11.108 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ntEnxT8suQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:11.108 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.226 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.226 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-AuHx4WVn5P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.467 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.467 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ntEnxT8suQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.662 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.662 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JKIFHK4uQ6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.801 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.801 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-29Og2OUe1p.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:44.971 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:45.090 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:45.298 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:45.502 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.088 INFO analysis - load_data_files: Found 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.089 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.089 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.089 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AuHx4WVn5P.data with fuzzerLogFile-0-AuHx4WVn5P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.089 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JKIFHK4uQ6.data with fuzzerLogFile-0-JKIFHK4uQ6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.089 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ntEnxT8suQ.data with fuzzerLogFile-0-ntEnxT8suQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.090 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-29Og2OUe1p.data with fuzzerLogFile-0-29Og2OUe1p.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.090 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.090 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.121 INFO fuzzer_profile - accummulate_profile: fuzz_uri_parser: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.131 INFO fuzzer_profile - accummulate_profile: fuzz_core_funcs: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.140 INFO fuzzer_profile - accummulate_profile: fuzz_msg_parser: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.151 INFO fuzzer_profile - accummulate_profile: fuzz_csv_parser: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.182 INFO fuzzer_profile - accummulate_profile: fuzz_uri_parser: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.182 INFO fuzzer_profile - accummulate_profile: fuzz_uri_parser: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.184 INFO fuzzer_profile - accummulate_profile: fuzz_uri_parser: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.184 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.184 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_uri_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.185 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.185 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_uri_parser.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_uri_parser.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 373| 5.70k| case ch: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 405| 5.70k| case ':': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 412| 5.70k| case ';': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 418| 5.70k| case '?': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 424| 5.70k| case '&': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 425| 5.70k| case '@': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 454| 5.70k| case';': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 462| 5.70k| case '?': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 473| 5.70k| case ':': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 486| 5.70k| case '@': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 498| 5.70k| case '@': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 512| 5.70k| case '@': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 527| 5.70k| case old_state: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.194 INFO fuzzer_profile - accummulate_profile: fuzz_core_funcs: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.194 INFO fuzzer_profile - accummulate_profile: fuzz_core_funcs: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.202 INFO fuzzer_profile - accummulate_profile: fuzz_msg_parser: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.202 INFO fuzzer_profile - accummulate_profile: fuzz_msg_parser: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.203 INFO fuzzer_profile - accummulate_profile: fuzz_core_funcs: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.203 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.203 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_core_funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.204 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.204 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_core_funcs.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_core_funcs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.208 INFO fuzzer_profile - accummulate_profile: fuzz_msg_parser: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.208 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.209 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_msg_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.209 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.209 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_msg_parser.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msg_parser.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.210 INFO fuzzer_profile - accummulate_profile: fuzz_csv_parser: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.211 INFO fuzzer_profile - accummulate_profile: fuzz_csv_parser: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.213 INFO fuzzer_profile - accummulate_profile: fuzz_csv_parser: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.213 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.213 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_csv_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.214 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.214 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_csv_parser.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_parser.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.225 INFO fuzzer_profile - accummulate_profile: fuzz_csv_parser: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.225 INFO fuzzer_profile - accummulate_profile: fuzz_csv_parser: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.225 INFO fuzzer_profile - accummulate_profile: fuzz_csv_parser: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.226 INFO fuzzer_profile - accummulate_profile: fuzz_csv_parser: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.232 INFO fuzzer_profile - accummulate_profile: fuzz_csv_parser: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.489 INFO fuzzer_profile - accummulate_profile: fuzz_msg_parser: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.491 INFO fuzzer_profile - accummulate_profile: fuzz_msg_parser: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.491 INFO fuzzer_profile - accummulate_profile: fuzz_msg_parser: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.491 INFO fuzzer_profile - accummulate_profile: fuzz_msg_parser: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.498 INFO fuzzer_profile - accummulate_profile: fuzz_msg_parser: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.508 INFO fuzzer_profile - accummulate_profile: fuzz_uri_parser: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.508 INFO fuzzer_profile - accummulate_profile: fuzz_uri_parser: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.508 INFO fuzzer_profile - accummulate_profile: fuzz_uri_parser: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.508 INFO fuzzer_profile - accummulate_profile: fuzz_uri_parser: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.515 INFO fuzzer_profile - accummulate_profile: fuzz_uri_parser: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 373| 139k| case ch: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 405| 139k| case ':': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 412| 139k| case ';': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 418| 139k| case '?': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 424| 139k| case '&': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 425| 139k| case '@': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 454| 139k| case';': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 462| 139k| case '?': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 473| 139k| case ':': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 486| 139k| case '@': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 498| 139k| case '@': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 512| 139k| case '@': \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 527| 139k| case old_state: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.170 INFO fuzzer_profile - accummulate_profile: fuzz_core_funcs: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.173 INFO fuzzer_profile - accummulate_profile: fuzz_core_funcs: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.173 INFO fuzzer_profile - accummulate_profile: fuzz_core_funcs: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.173 INFO fuzzer_profile - accummulate_profile: fuzz_core_funcs: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.180 INFO fuzzer_profile - accummulate_profile: fuzz_core_funcs: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.150 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.151 INFO project_profile - __init__: Creating merged profile of 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.152 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.152 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.155 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.238 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.281 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.281 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.281 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.281 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.281 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.281 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.281 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.281 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.281 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.300 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.300 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.423 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensips/reports/20240907/linux -- fuzz_csv_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.423 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensips/reports-by-target/20240907/fuzz_csv_parser/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.426 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.425 INFO analysis - overlay_calltree_with_coverage: [+] found 15 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensips/reports/20240907/linux -- fuzz_uri_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.426 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensips/reports-by-target/20240907/fuzz_uri_parser/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.533 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.580 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensips/reports/20240907/linux -- fuzz_msg_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.581 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensips/reports-by-target/20240907/fuzz_msg_parser/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.802 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.765 INFO analysis - overlay_calltree_with_coverage: [+] found 103 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensips/reports/20240907/linux -- fuzz_core_funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.769 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensips/reports-by-target/20240907/fuzz_core_funcs/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.032 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.036 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.054 INFO analysis - overlay_calltree_with_coverage: [+] found 316 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JKIFHK4uQ6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AuHx4WVn5P.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ntEnxT8suQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-29Og2OUe1p.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-29Og2OUe1p.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JKIFHK4uQ6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AuHx4WVn5P.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ntEnxT8suQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AuHx4WVn5P.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JKIFHK4uQ6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-29Og2OUe1p.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ntEnxT8suQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.274 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.274 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.274 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.275 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.319 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.321 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.374 INFO html_report - create_all_function_table: Assembled a total of 1861 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.374 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.405 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.405 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.406 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.406 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 44 -- : 44
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.406 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.406 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.407 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.407 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.407 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.407 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.407 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:53.642 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:53.934 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_csv_parser_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:53.934 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (32 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:53.990 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:53.990 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.146 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.146 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.148 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.148 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.149 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.150 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 113 -- : 113
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.150 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.150 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.241 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_uri_parser_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.241 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (106 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.296 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.296 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.388 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.388 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.391 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.391 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.400 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.401 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 714 -- : 714
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.402 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.403 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.917 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_msg_parser_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.918 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (624 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.061 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.061 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.211 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.212 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.218 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.219 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.233 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.235 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1404 -- : 1404
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.236 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.239 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.950 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_core_funcs_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.951 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1254 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.118 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.118 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.280 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.281 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.284 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.284 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.284 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.289 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.289 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.289 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:09.814 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:09.818 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:09.819 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:09.819 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:22.268 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:22.270 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:22.411 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:22.415 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:22.416 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:34.989 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:34.992 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.131 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.146 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.147 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:46.492 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:46.494 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:46.643 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:46.657 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:46.657 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.128 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.130 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.281 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.293 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.294 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:11.851 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:11.853 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:12.007 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:12.019 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:12.019 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:26.078 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:26.080 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:26.233 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:26.244 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:26.244 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.484 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.486 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.645 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['tcp_start_processes', 'routes_reload_per_proc', 'parse_sdp', 'tcp_read_req', '_tmrec_expr_check_str', 'tr_eval_string', 'w_mi_raise_event'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.729 INFO html_report - create_all_function_table: Assembled a total of 1861 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.764 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.906 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.906 INFO engine_input - analysis_func: Generating input for fuzz_csv_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __parse_csv_record
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.907 INFO engine_input - analysis_func: Generating input for fuzz_uri_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.908 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_uri
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.909 INFO engine_input - analysis_func: Generating input for fuzz_msg_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.909 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: free_cseq
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_via
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_via_param
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_method
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_err_reply
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_hdr_field_aux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.911 INFO engine_input - analysis_func: Generating input for fuzz_core_funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.911 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_ip_address
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: free_lump_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: del_lump
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: calculate_body_diff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: apply_msg_changes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_new_lump_after
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: build_req_buf_from_sip_req
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: free_contact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.913 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.913 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.913 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.916 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.916 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:39.744 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:39.744 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:39.744 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:39.744 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:39.744 INFO annotated_cfg - analysis_func: Analysing: fuzz_csv_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:39.745 INFO annotated_cfg - analysis_func: Analysing: fuzz_uri_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:39.745 INFO annotated_cfg - analysis_func: Analysing: fuzz_msg_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:39.749 INFO annotated_cfg - analysis_func: Analysing: fuzz_core_funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:39.757 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensips/reports/20240907/linux -- fuzz_csv_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:39.758 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensips/reports/20240907/linux -- fuzz_uri_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:39.758 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensips/reports/20240907/linux -- fuzz_msg_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:39.758 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensips/reports/20240907/linux -- fuzz_core_funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:39.779 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.006 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.219 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.437 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.632 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:22.759 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.537 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:26.537 INFO debug_info - create_friendly_debug_types: Have to create for 124786 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.002 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.019 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.037 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.055 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.073 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.090 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.111 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.129 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.148 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.167 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.185 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.204 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.224 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.243 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.262 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.280 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.299 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.144 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.166 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.184 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.204 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.223 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.241 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.260 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.281 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.300 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.319 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.338 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.357 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.375 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.396 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.415 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.434 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.454 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.474 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.492 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.511 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.530 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.547 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.565 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.583 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.601 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.620 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.639 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.657 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.675 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.694 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.713 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.731 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:34.810 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/test/fuzz/fuzz_standalone.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_uri.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/dprint.c ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/context.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/dset.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/qvalue.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/socket_info.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/ip_addr.h ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/socket_info.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/ut.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/lib/cJSON.c ------- 73
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/net/trans.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/msg_parser.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_content.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/io_wait.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/resolve.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/ut.h ------- 64
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/receive.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/pt_scaling.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/route.c ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/action.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/blacklists.c ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/ip_addr.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/pvar.c ------- 145
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/msg_translator.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/md5utils.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/net/proto_udp/proto_udp.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/net/trans_trace.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/net/net_tcp.c ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/contact/parse_contact.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/digest/digest_parser.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_body.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_rr.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_security.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_disposition.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/db/db_insertq.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/db/db_id.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/statistics.c ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/re.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/time_rec.c ------- 54
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/xlog.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/cfg.tab.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/cfg_pp.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/lib/csv.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/sdp/sdp_helpr_funcs.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/sdp/sdp.c ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/core_cmds.c ------- 75
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/qvalue.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/serialize.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/cachedb/cachedb_id.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/fuzz_uri_parser.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/str.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/strcommon.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/dprint.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/atomic.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/error.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/mem/q_malloc.h ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/fastlock.h ------- 54
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/mem/shm_mem.h ------- 63
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/pt.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/context.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/core_stats.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/errinfo.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/strcommon.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_uri.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/net/trans.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/mem/shm_mem.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/lock_ops.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/mem/q_malloc.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/mem/q_malloc_dyn.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/mem/mem.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/evi/evi_params.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/evi/event_interface.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/mi/item.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/mi/item.c ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/mi/fmt.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/mi/fmt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/lib/osips_malloc.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parser_f.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_via.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/hf.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_supported.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_allow.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/sr_module.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/usr_avp.c ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/timer.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/io_wait_loop.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/md5.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/ipc.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/pt.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/name_alias.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/name_alias.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/msg_callbacks.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/sr_module_deps.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/async.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/pt_load.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/hash_func.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/forward.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/forward.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/blacklists.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/daemonize.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/trim.h ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/rw_locking.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/msg_parser.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/msg_translator.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/io_wait.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/script_var.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/sl_cb.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/data_lump.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/map.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/mem/rpm_mem.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/data_lump_rpl.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/mem/rpm_mem.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/evi/evi_transport.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/mi/mi.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/net/proto_tcp/proto_tcp.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/net/proto_tcp/tcp_common.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/net/tcp_conn_profile.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/net/net_udp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/net/tcp_common.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/net/tcp_conn.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/net/net_tcp_proc.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/digest/digest.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/lib/turbocompare.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/digest/param_parser.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_from.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_fline.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_call_info.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_hname2.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_sst.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_diversion.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_cseq.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_nameaddr.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_ppi.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_to.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_methods.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_event.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_param.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_pai.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_expires.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_refer_to.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_authenticate.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_fcaps.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parse_rpid.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/parser_f.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/db/db.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/db/db_pool.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/cfg_reload.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/reactor.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/route_struct.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/transformations.c ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/proxy.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/lib/list.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/cfg.lex ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/lex.yy.c ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/status_report.c ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/trace_api.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/flags.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/sha512.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/mod_fix.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/script_cb.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/sha256.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/crc.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/signals.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/tsend.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/shutdown.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/sha1.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/cfg.y ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/net/net_tcp_report.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/net/tcp_passfd.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/contact/contact.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/sdp/sdp.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/cmds.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/modparam.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/cachedb/cachedb.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/cachedb/cachedb_cap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/cachedb/cachedb_pool.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/fuzz_core_funcs.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/fuzz_csv_parser.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensips/parser/fuzz_msg_parser.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.309 INFO analysis - extract_test_information: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.309 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.310 INFO analysis - extract_test_information: /src/opensips/lib/test/test_csv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.310 INFO analysis - extract_test_information: /src/opensips/mem/test/test_malloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.311 INFO analysis - extract_test_information: /src/opensips/parser/test/test_parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.311 INFO analysis - extract_test_information: /src/opensips/modules/example/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.311 INFO analysis - extract_test_information: /src/opensips/lib/test/test_digest_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.311 INFO analysis - extract_test_information: /src/opensips/test/unit_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.311 INFO analysis - extract_test_information: /src/opensips/db/example/dbexample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.312 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.312 INFO analysis - extract_test_information: /src/opensips/modules/acc/test/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.312 INFO analysis - extract_test_information: /src/opensips/mem/memtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.313 INFO analysis - extract_test_information: /src/opensips/test/ut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.313 INFO analysis - extract_test_information: /src/opensips/parser/test/test_parse_authenticate_body.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.313 INFO analysis - extract_test_information: /src/opensips/cachedb/example/example_cachedb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.313 INFO analysis - extract_test_information: /src/opensips/cachedb/test/test_cachedb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.313 INFO analysis - extract_test_information: /src/opensips/parser/test/test_parse_fcaps.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.314 INFO analysis - extract_test_information: /src/opensips/modules/cfgutils/test/cfgutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.314 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.314 INFO analysis - extract_test_information: /src/opensips/parser/test/test_parse_qop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.314 INFO analysis - extract_test_information: /src/opensips/modules/registrar/test/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.315 INFO analysis - extract_test_information: /src/opensips/test/test_ut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.315 INFO analysis - extract_test_information: /src/opensips/parser/test/test_oob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.315 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.989 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:10.468 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:10.468 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [0/394 files][ 0.0 B/421.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JKIFHK4uQ6.data [Content-Type=application/octet-stream]...
Step #8: / [0/394 files][ 0.0 B/421.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ntEnxT8suQ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/394 files][ 0.0 B/421.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JKIFHK4uQ6.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/394 files][ 0.0 B/421.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msg_parser_colormap.png [Content-Type=image/png]...
Step #8: / [0/394 files][ 0.0 B/421.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [0/394 files][ 0.0 B/421.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AuHx4WVn5P.data [Content-Type=application/octet-stream]...
Step #8: / [0/394 files][ 0.0 B/421.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [0/394 files][ 0.0 B/421.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-29Og2OUe1p.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/394 files][ 0.0 B/421.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [0/394 files][ 3.0 MiB/421.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: / [0/394 files][ 3.4 MiB/421.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/394 files][ 3.4 MiB/421.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_uri_parser_colormap.png [Content-Type=image/png]...
Step #8: / [0/394 files][ 3.4 MiB/421.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_csv_parser_colormap.png [Content-Type=image/png]...
Step #8: / [0/394 files][ 3.4 MiB/421.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-29Og2OUe1p.data [Content-Type=application/octet-stream]...
Step #8: / [0/394 files][ 4.1 MiB/421.8 MiB] 0% Done
/ [1/394 files][ 8.1 MiB/421.8 MiB] 1% Done
/ [2/394 files][ 8.1 MiB/421.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JKIFHK4uQ6.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/394 files][ 8.2 MiB/421.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [2/394 files][ 8.7 MiB/421.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [2/394 files][ 9.3 MiB/421.8 MiB] 2% Done
/ [3/394 files][ 9.5 MiB/421.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_core_funcs_colormap.png [Content-Type=image/png]...
Step #8: / [3/394 files][ 10.8 MiB/421.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [3/394 files][ 11.1 MiB/421.8 MiB] 2% Done
/ [4/394 files][ 11.3 MiB/421.8 MiB] 2% Done
/ [5/394 files][ 11.3 MiB/421.8 MiB] 2% Done
/ [6/394 files][ 11.3 MiB/421.8 MiB] 2% Done
/ [7/394 files][ 11.6 MiB/421.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JKIFHK4uQ6.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [7/394 files][ 12.1 MiB/421.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ntEnxT8suQ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [7/394 files][ 14.2 MiB/421.8 MiB] 3% Done
/ [8/394 files][ 17.3 MiB/421.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AuHx4WVn5P.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [8/394 files][ 17.8 MiB/421.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: / [8/394 files][ 20.6 MiB/421.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: / [8/394 files][ 22.4 MiB/421.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AuHx4WVn5P.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/394 files][ 24.7 MiB/421.8 MiB] 5% Done
/ [9/394 files][ 24.7 MiB/421.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AuHx4WVn5P.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [9/394 files][ 26.5 MiB/421.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_uri_parser.covreport [Content-Type=application/octet-stream]...
Step #8: / [9/394 files][ 27.8 MiB/421.8 MiB] 6% Done
/ [10/394 files][ 28.4 MiB/421.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_core_funcs.covreport [Content-Type=application/octet-stream]...
Step #8: / [10/394 files][ 30.7 MiB/421.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msg_parser.covreport [Content-Type=application/octet-stream]...
Step #8: / [10/394 files][ 32.1 MiB/421.8 MiB] 7% Done
/ [10/394 files][ 32.1 MiB/421.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AuHx4WVn5P.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [10/394 files][ 32.6 MiB/421.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-29Og2OUe1p.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/394 files][ 32.6 MiB/421.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ntEnxT8suQ.data [Content-Type=application/octet-stream]...
Step #8: / [10/394 files][ 33.7 MiB/421.8 MiB] 7% Done
/ [11/394 files][ 33.9 MiB/421.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JKIFHK4uQ6.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [12/394 files][ 33.9 MiB/421.8 MiB] 8% Done
/ [12/394 files][ 34.2 MiB/421.8 MiB] 8% Done
/ [13/394 files][ 34.2 MiB/421.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JKIFHK4uQ6.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [13/394 files][ 34.4 MiB/421.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ntEnxT8suQ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [13/394 files][ 35.5 MiB/421.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: / [13/394 files][ 36.0 MiB/421.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [13/394 files][ 36.2 MiB/421.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/script_var.h [Content-Type=text/x-chdr]...
Step #8: / [13/394 files][ 36.5 MiB/421.8 MiB] 8% Done
/ [13/394 files][ 36.5 MiB/421.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_csv_parser.covreport [Content-Type=application/octet-stream]...
Step #8: / [13/394 files][ 37.3 MiB/421.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AuHx4WVn5P.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [13/394 files][ 38.3 MiB/421.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-29Og2OUe1p.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [13/394 files][ 38.8 MiB/421.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: / [13/394 files][ 39.1 MiB/421.8 MiB] 9% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [13/394 files][ 51.6 MiB/421.8 MiB] 12% Done
- [14/394 files][ 58.3 MiB/421.8 MiB] 13% Done
- [15/394 files][ 63.7 MiB/421.8 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cmds.c [Content-Type=text/x-csrc]...
Step #8: - [16/394 files][ 65.7 MiB/421.8 MiB] 15% Done
- [16/394 files][ 66.2 MiB/421.8 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/trim.h [Content-Type=text/x-chdr]...
Step #8: - [16/394 files][ 68.6 MiB/421.8 MiB] 16% Done
- [17/394 files][ 73.1 MiB/421.8 MiB] 17% Done
- [18/394 files][ 73.1 MiB/421.8 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: - [18/394 files][ 74.1 MiB/421.8 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-29Og2OUe1p.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: - [18/394 files][ 79.4 MiB/421.8 MiB] 18% Done
- [18/394 files][ 79.6 MiB/421.8 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [18/394 files][ 81.7 MiB/421.8 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [18/394 files][ 82.7 MiB/421.8 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/lump_struct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-29Og2OUe1p.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [19/394 files][ 84.3 MiB/421.8 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/strcommon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ntEnxT8suQ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ntEnxT8suQ.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/394 files][ 87.4 MiB/421.8 MiB] 20% Done
- [19/394 files][ 88.4 MiB/421.8 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cfg.y [Content-Type=application/octet-stream]...
Step #8: - [20/394 files][ 89.2 MiB/421.8 MiB] 21% Done
- [20/394 files][ 89.2 MiB/421.8 MiB] 21% Done
- [20/394 files][ 89.7 MiB/421.8 MiB] 21% Done
- [20/394 files][ 90.8 MiB/421.8 MiB] 21% Done
- [20/394 files][ 91.5 MiB/421.8 MiB] 21% Done
- [20/394 files][ 91.5 MiB/421.8 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/usr_avp.c [Content-Type=text/x-csrc]...
Step #8: - [20/394 files][ 95.1 MiB/421.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/dprint.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/version.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/re.c [Content-Type=text/x-csrc]...
Step #8: - [20/394 files][100.0 MiB/421.8 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/proxy.c [Content-Type=text/x-csrc]...
Step #8: - [20/394 files][102.7 MiB/421.8 MiB] 24% Done
- [20/394 files][104.0 MiB/421.8 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/sha512.c [Content-Type=text/x-csrc]...
Step #8: - [20/394 files][104.5 MiB/421.8 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mod_fix.c [Content-Type=text/x-csrc]...
Step #8: - [20/394 files][107.6 MiB/421.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/ip_addr.h [Content-Type=text/x-chdr]...
Step #8: - [20/394 files][109.2 MiB/421.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/globals.h [Content-Type=text/x-chdr]...
Step #8: - [20/394 files][111.0 MiB/421.8 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/time_rec.h [Content-Type=text/x-chdr]...
Step #8: - [20/394 files][112.0 MiB/421.8 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/qvalue.c [Content-Type=text/x-csrc]...
Step #8: - [20/394 files][113.3 MiB/421.8 MiB] 26% Done
- [21/394 files][114.1 MiB/421.8 MiB] 27% Done
- [21/394 files][114.6 MiB/421.8 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/data_lump_rpl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/route.h [Content-Type=text/x-chdr]...
Step #8: - [21/394 files][116.4 MiB/421.8 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cfg_pp.h [Content-Type=text/x-chdr]...
Step #8: - [21/394 files][118.7 MiB/421.8 MiB] 28% Done
- [21/394 files][120.0 MiB/421.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/proxy.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/pt_load.c [Content-Type=text/x-csrc]...
Step #8: - [21/394 files][121.3 MiB/421.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/dset.c [Content-Type=text/x-csrc]...
Step #8: - [21/394 files][125.9 MiB/421.8 MiB] 29% Done
- [21/394 files][125.9 MiB/421.8 MiB] 29% Done
- [21/394 files][129.2 MiB/421.8 MiB] 30% Done
- [22/394 files][134.6 MiB/421.8 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/async.h [Content-Type=text/x-chdr]...
Step #8: - [22/394 files][135.2 MiB/421.8 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/sha1.c [Content-Type=text/x-csrc]...
Step #8: - [22/394 files][135.9 MiB/421.8 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/context.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/str.h [Content-Type=text/x-chdr]...
Step #8: - [22/394 files][137.0 MiB/421.8 MiB] 32% Done
- [22/394 files][137.0 MiB/421.8 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/fastlock.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/qvalue.h [Content-Type=text/x-chdr]...
Step #8: - [22/394 files][137.7 MiB/421.8 MiB] 32% Done
- [22/394 files][138.2 MiB/421.8 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/status_report.c [Content-Type=text/x-csrc]...
Step #8: - [22/394 files][138.5 MiB/421.8 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/pt_load.h [Content-Type=text/x-chdr]...
Step #8: - [22/394 files][140.3 MiB/421.8 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/ip_addr.c [Content-Type=text/x-csrc]...
Step #8: - [22/394 files][141.6 MiB/421.8 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/ut.h [Content-Type=text/x-chdr]...
Step #8: - [22/394 files][143.2 MiB/421.8 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/socket_info.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/timer.c [Content-Type=text/x-csrc]...
Step #8: - [22/394 files][145.0 MiB/421.8 MiB] 34% Done
- [22/394 files][145.5 MiB/421.8 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/flags.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/ipc.c [Content-Type=text/x-csrc]...
Step #8: - [22/394 files][146.3 MiB/421.8 MiB] 34% Done
- [22/394 files][147.3 MiB/421.8 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/core_stats.c [Content-Type=text/x-csrc]...
Step #8: - [22/394 files][152.1 MiB/421.8 MiB] 36% Done
- [23/394 files][152.4 MiB/421.8 MiB] 36% Done
- [24/394 files][152.6 MiB/421.8 MiB] 36% Done
- [25/394 files][153.1 MiB/421.8 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/io_wait.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/route_struct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/sha512.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/msg_callbacks.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/pt_scaling.c [Content-Type=text/x-csrc]...
Step #8: - [25/394 files][157.3 MiB/421.8 MiB] 37% Done
- [25/394 files][158.0 MiB/421.8 MiB] 37% Done
- [25/394 files][158.6 MiB/421.8 MiB] 37% Done
- [25/394 files][158.6 MiB/421.8 MiB] 37% Done
- [25/394 files][158.8 MiB/421.8 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/script_cb.c [Content-Type=text/x-csrc]...
Step #8: - [26/394 files][167.3 MiB/421.8 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/reactor.c [Content-Type=text/x-csrc]...
Step #8: - [26/394 files][168.6 MiB/421.8 MiB] 39% Done
- [27/394 files][168.6 MiB/421.8 MiB] 39% Done
- [27/394 files][176.4 MiB/421.8 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/hash_func.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/action.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/errinfo.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/socket_info.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/xlog.c [Content-Type=text/x-csrc]...
Step #8: - [28/394 files][188.9 MiB/421.8 MiB] 44% Done
- [28/394 files][189.2 MiB/421.8 MiB] 44% Done
- [29/394 files][189.6 MiB/421.8 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/map.h [Content-Type=text/x-chdr]...
Step #8: - [30/394 files][189.6 MiB/421.8 MiB] 44% Done
- [30/394 files][189.6 MiB/421.8 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/rw_locking.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/script_var.c [Content-Type=text/x-csrc]...
Step #8: - [31/394 files][189.6 MiB/421.8 MiB] 44% Done
- [32/394 files][190.4 MiB/421.8 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cfg_reload.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/log_interface.h [Content-Type=text/x-chdr]...
Step #8: - [32/394 files][190.7 MiB/421.8 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/io_wait.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/msg_translator.h [Content-Type=text/x-chdr]...
Step #8: - [32/394 files][191.0 MiB/421.8 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/ipc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/time_rec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/blacklists.h [Content-Type=text/x-chdr]...
Step #8: - [32/394 files][192.8 MiB/421.8 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/forward.c [Content-Type=text/x-csrc]...
Step #8: - [32/394 files][194.9 MiB/421.8 MiB] 46% Done
- [32/394 files][195.4 MiB/421.8 MiB] 46% Done
- [32/394 files][195.4 MiB/421.8 MiB] 46% Done
- [32/394 files][196.2 MiB/421.8 MiB] 46% Done
- [32/394 files][196.3 MiB/421.8 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/pt.h [Content-Type=text/x-chdr]...
Step #8: - [32/394 files][197.3 MiB/421.8 MiB] 46% Done
- [32/394 files][197.3 MiB/421.8 MiB] 46% Done
- [32/394 files][197.3 MiB/421.8 MiB] 46% Done
- [32/394 files][198.1 MiB/421.8 MiB] 46% Done
- [32/394 files][198.1 MiB/421.8 MiB] 46% Done
- [32/394 files][198.9 MiB/421.8 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/crc.c [Content-Type=text/x-csrc]...
Step #8: - [32/394 files][200.2 MiB/421.8 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/io_wait_loop.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/script_cb.h [Content-Type=text/x-chdr]...
Step #8: - [32/394 files][201.8 MiB/421.8 MiB] 47% Done
- [32/394 files][202.0 MiB/421.8 MiB] 47% Done
- [32/394 files][202.0 MiB/421.8 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/md5.h [Content-Type=text/x-chdr]...
Step #8: - [33/394 files][202.3 MiB/421.8 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/transformations.c [Content-Type=text/x-csrc]...
Step #8: - [33/394 files][202.8 MiB/421.8 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/modparam.c [Content-Type=text/x-csrc]...
Step #8: - [34/394 files][203.3 MiB/421.8 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/statistics.c [Content-Type=text/x-csrc]...
Step #8: - [34/394 files][203.3 MiB/421.8 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/context.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/name_alias.c [Content-Type=text/x-csrc]...
Step #8: - [34/394 files][203.3 MiB/421.8 MiB] 48% Done
- [35/394 files][203.8 MiB/421.8 MiB] 48% Done
- [35/394 files][203.8 MiB/421.8 MiB] 48% Done
- [35/394 files][203.8 MiB/421.8 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/route.c [Content-Type=text/x-csrc]...
Step #8: - [35/394 files][203.8 MiB/421.8 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/shutdown.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/str_list.h [Content-Type=text/x-chdr]...
Step #8: - [35/394 files][204.8 MiB/421.8 MiB] 48% Done
- [35/394 files][205.1 MiB/421.8 MiB] 48% Done
- [35/394 files][205.6 MiB/421.8 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cfg.lex [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/serialize.c [Content-Type=text/x-csrc]...
Step #8: - [35/394 files][207.2 MiB/421.8 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/sr_module.c [Content-Type=text/x-csrc]...
Step #8: - [35/394 files][207.2 MiB/421.8 MiB] 49% Done
- [35/394 files][207.4 MiB/421.8 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/sha256.h [Content-Type=text/x-chdr]...
Step #8: - [35/394 files][209.5 MiB/421.8 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/errinfo.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/msg_translator.c [Content-Type=text/x-csrc]...
Step #8: - [35/394 files][210.0 MiB/421.8 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/trace_api.h [Content-Type=text/x-chdr]...
Step #8: - [35/394 files][210.3 MiB/421.8 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/md5utils.c [Content-Type=text/x-csrc]...
Step #8: - [35/394 files][210.5 MiB/421.8 MiB] 49% Done
- [35/394 files][210.8 MiB/421.8 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/core_cmds.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/lex.yy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/statistics.h [Content-Type=text/x-chdr]...
Step #8: - [35/394 files][211.3 MiB/421.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/md5.c [Content-Type=text/x-csrc]...
Step #8: - [35/394 files][211.3 MiB/421.8 MiB] 50% Done
- [35/394 files][211.3 MiB/421.8 MiB] 50% Done
- [35/394 files][211.3 MiB/421.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mod_fix.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/dprint.h [Content-Type=text/x-chdr]...
Step #8: - [35/394 files][211.8 MiB/421.8 MiB] 50% Done
- [35/394 files][211.8 MiB/421.8 MiB] 50% Done
- [36/394 files][211.8 MiB/421.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/route_struct.c [Content-Type=text/x-csrc]...
Step #8: - [37/394 files][212.3 MiB/421.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/msg_callbacks.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/transformations.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/sr_module_deps.h [Content-Type=text/x-chdr]...
Step #8: - [38/394 files][212.3 MiB/421.8 MiB] 50% Done
- [39/394 files][212.3 MiB/421.8 MiB] 50% Done
- [40/394 files][212.6 MiB/421.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/forward.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/md5global.h [Content-Type=text/x-chdr]...
Step #8: - [40/394 files][212.9 MiB/421.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/map.c [Content-Type=text/x-csrc]...
Step #8: - [41/394 files][213.1 MiB/421.8 MiB] 50% Done
- [42/394 files][213.1 MiB/421.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/sl_cb.h [Content-Type=text/x-chdr]...
Step #8: - [43/394 files][213.1 MiB/421.8 MiB] 50% Done
- [43/394 files][213.1 MiB/421.8 MiB] 50% Done
- [43/394 files][213.1 MiB/421.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/pt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/re.h [Content-Type=text/x-chdr]...
Step #8: - [43/394 files][213.1 MiB/421.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/atomic.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/pvar.c [Content-Type=text/x-csrc]...
Step #8: - [43/394 files][213.9 MiB/421.8 MiB] 50% Done
- [43/394 files][213.9 MiB/421.8 MiB] 50% Done
- [43/394 files][214.7 MiB/421.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/flags.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/tsend.c [Content-Type=text/x-csrc]...
Step #8: - [44/394 files][214.9 MiB/421.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/sha256.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/xlog.h [Content-Type=text/x-chdr]...
Step #8: - [44/394 files][215.2 MiB/421.8 MiB] 51% Done
- [45/394 files][215.2 MiB/421.8 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/usr_avp.h [Content-Type=text/x-chdr]...
Step #8: - [46/394 files][215.7 MiB/421.8 MiB] 51% Done
- [46/394 files][215.7 MiB/421.8 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cfg.tab.c [Content-Type=text/x-csrc]...
Step #8: - [46/394 files][216.0 MiB/421.8 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cmds.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/data_lump_rpl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/daemonize.c [Content-Type=text/x-csrc]...
Step #8: - [46/394 files][217.0 MiB/421.8 MiB] 51% Done
- [46/394 files][217.0 MiB/421.8 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/data_lump.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/resolve.c [Content-Type=text/x-csrc]...
Step #8: \
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/globals.c [Content-Type=text/x-csrc]...
Step #8: \ [46/394 files][218.0 MiB/421.8 MiB] 51% Done
\ [46/394 files][218.0 MiB/421.8 MiB] 51% Done
\ [46/394 files][218.6 MiB/421.8 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/sl_cb.c [Content-Type=text/x-csrc]...
Step #8: \ [46/394 files][218.8 MiB/421.8 MiB] 51% Done
\ [47/394 files][219.6 MiB/421.8 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/name_alias.h [Content-Type=text/x-chdr]...
Step #8: \ [47/394 files][220.1 MiB/421.8 MiB] 52% Done
\ [47/394 files][220.9 MiB/421.8 MiB] 52% Done
\ [48/394 files][221.7 MiB/421.8 MiB] 52% Done
\ [48/394 files][221.7 MiB/421.8 MiB] 52% Done
\ [48/394 files][222.0 MiB/421.8 MiB] 52% Done
\ [48/394 files][222.2 MiB/421.8 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/pt_scaling.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/error.c [Content-Type=text/x-csrc]...
Step #8: \ [48/394 files][223.2 MiB/421.8 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/sr_module_deps.c [Content-Type=text/x-csrc]...
Step #8: \ [48/394 files][223.8 MiB/421.8 MiB] 53% Done
\ [48/394 files][224.5 MiB/421.8 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/async.c [Content-Type=text/x-csrc]...
Step #8: \ [49/394 files][225.3 MiB/421.8 MiB] 53% Done
\ [49/394 files][226.1 MiB/421.8 MiB] 53% Done
\ [49/394 files][229.2 MiB/421.8 MiB] 54% Done
\ [50/394 files][230.8 MiB/421.8 MiB] 54% Done
\ [50/394 files][232.6 MiB/421.8 MiB] 55% Done
\ [51/394 files][233.4 MiB/421.8 MiB] 55% Done
\ [51/394 files][233.7 MiB/421.8 MiB] 55% Done
\ [51/394 files][234.2 MiB/421.8 MiB] 55% Done
\ [52/394 files][234.5 MiB/421.8 MiB] 55% Done
\ [52/394 files][235.8 MiB/421.8 MiB] 55% Done
\ [53/394 files][238.1 MiB/421.8 MiB] 56% Done
\ [54/394 files][244.5 MiB/421.8 MiB] 57% Done
\ [55/394 files][244.5 MiB/421.8 MiB] 57% Done
\ [56/394 files][244.5 MiB/421.8 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/strcommon.h [Content-Type=text/x-chdr]...
Step #8: \ [57/394 files][246.1 MiB/421.8 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/lock_ops.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/sr_module.h [Content-Type=text/x-chdr]...
Step #8: \ [58/394 files][251.3 MiB/421.8 MiB] 59% Done
\ [59/394 files][251.5 MiB/421.8 MiB] 59% Done
\ [60/394 files][251.5 MiB/421.8 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/blacklists.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/receive.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/trace_api.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/resolve.h [Content-Type=text/x-chdr]...
Step #8: \ [61/394 files][257.8 MiB/421.8 MiB] 61% Done
\ [62/394 files][258.0 MiB/421.8 MiB] 61% Done
\ [63/394 files][258.0 MiB/421.8 MiB] 61% Done
\ [63/394 files][258.0 MiB/421.8 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/signals.c [Content-Type=text/x-csrc]...
Step #8: \ [64/394 files][260.4 MiB/421.8 MiB] 61% Done
\ [65/394 files][260.4 MiB/421.8 MiB] 61% Done
\ [66/394 files][260.9 MiB/421.8 MiB] 61% Done
\ [67/394 files][261.1 MiB/421.8 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/sha1.h [Content-Type=text/x-chdr]...
Step #8: \ [67/394 files][263.8 MiB/421.8 MiB] 62% Done
\ [67/394 files][264.0 MiB/421.8 MiB] 62% Done
\ [67/394 files][265.6 MiB/421.8 MiB] 62% Done
\ [67/394 files][265.6 MiB/421.8 MiB] 62% Done
\ [67/394 files][266.3 MiB/421.8 MiB] 63% Done
\ [67/394 files][266.8 MiB/421.8 MiB] 63% Done
\ [68/394 files][268.4 MiB/421.8 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/pvar.h [Content-Type=text/x-chdr]...
Step #8: \ [69/394 files][269.2 MiB/421.8 MiB] 63% Done
\ [70/394 files][270.7 MiB/421.8 MiB] 64% Done
\ [71/394 files][270.7 MiB/421.8 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/ut.c [Content-Type=text/x-csrc]...
Step #8: \ [71/394 files][271.5 MiB/421.8 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/timer.h [Content-Type=text/x-chdr]...
Step #8: \ [71/394 files][273.9 MiB/421.8 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/action.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cfg_pp.c [Content-Type=text/x-csrc]...
Step #8: \ [71/394 files][276.2 MiB/421.8 MiB] 65% Done
\ [71/394 files][277.5 MiB/421.8 MiB] 65% Done
\ [71/394 files][278.0 MiB/421.8 MiB] 65% Done
\ [72/394 files][279.0 MiB/421.8 MiB] 66% Done
\ [73/394 files][279.0 MiB/421.8 MiB] 66% Done
\ [73/394 files][279.0 MiB/421.8 MiB] 66% Done
\ [74/394 files][279.0 MiB/421.8 MiB] 66% Done
\ [74/394 files][279.3 MiB/421.8 MiB] 66% Done
\ [75/394 files][279.3 MiB/421.8 MiB] 66% Done
\ [76/394 files][279.3 MiB/421.8 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mem/rpm_mem.h [Content-Type=text/x-chdr]...
Step #8: \ [77/394 files][279.6 MiB/421.8 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mem/shm_mem.c [Content-Type=text/x-csrc]...
Step #8: \ [78/394 files][279.6 MiB/421.8 MiB] 66% Done
\ [79/394 files][279.6 MiB/421.8 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mem/q_malloc.c [Content-Type=text/x-csrc]...
Step #8: \ [80/394 files][281.1 MiB/421.8 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mem/shm_mem.h [Content-Type=text/x-chdr]...
Step #8: \ [80/394 files][283.7 MiB/421.8 MiB] 67% Done
\ [80/394 files][284.0 MiB/421.8 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mem/mem_funcs.h [Content-Type=text/x-chdr]...
Step #8: \ [80/394 files][284.2 MiB/421.8 MiB] 67% Done
\ [80/394 files][287.0 MiB/421.8 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mem/mem.c [Content-Type=text/x-csrc]...
Step #8: \ [80/394 files][288.8 MiB/421.8 MiB] 68% Done
\ [81/394 files][289.4 MiB/421.8 MiB] 68% Done
\ [82/394 files][289.4 MiB/421.8 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mem/meminfo.h [Content-Type=text/x-chdr]...
Step #8: \ [83/394 files][290.7 MiB/421.8 MiB] 68% Done
\ [84/394 files][290.9 MiB/421.8 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mem/q_malloc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mem/q_malloc_dyn.h [Content-Type=text/x-chdr]...
Step #8: \ [84/394 files][292.8 MiB/421.8 MiB] 69% Done
\ [84/394 files][294.3 MiB/421.8 MiB] 69% Done
\ [84/394 files][294.8 MiB/421.8 MiB] 69% Done
\ [84/394 files][295.1 MiB/421.8 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mem/rpm_mem.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mem/test/test_malloc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mem/memtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/evi/evi_params.h [Content-Type=text/x-chdr]...
Step #8: \ [84/394 files][297.5 MiB/421.8 MiB] 70% Done
\ [84/394 files][297.8 MiB/421.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/evi/event_interface.h [Content-Type=text/x-chdr]...
Step #8: \ [85/394 files][298.3 MiB/421.8 MiB] 70% Done
\ [86/394 files][298.3 MiB/421.8 MiB] 70% Done
\ [87/394 files][298.3 MiB/421.8 MiB] 70% Done
\ [87/394 files][298.3 MiB/421.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/evi/evi.h [Content-Type=text/x-chdr]...
Step #8: \ [88/394 files][298.5 MiB/421.8 MiB] 70% Done
\ [88/394 files][299.3 MiB/421.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/evi/evi_transport.h [Content-Type=text/x-chdr]...
Step #8: \ [89/394 files][300.3 MiB/421.8 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/evi/evi_transport.c [Content-Type=text/x-csrc]...
Step #8: \ [89/394 files][301.9 MiB/421.8 MiB] 71% Done
\ [90/394 files][301.9 MiB/421.8 MiB] 71% Done
\ [91/394 files][301.9 MiB/421.8 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/evi/event_interface.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/evi/evi_params.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mi/fmt.c [Content-Type=text/x-csrc]...
Step #8: \ [91/394 files][302.9 MiB/421.8 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mi/mi.c [Content-Type=text/x-csrc]...
Step #8: \ [91/394 files][305.5 MiB/421.8 MiB] 72% Done
\ [92/394 files][306.3 MiB/421.8 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mi/item.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mi/fmt.h [Content-Type=text/x-chdr]...
Step #8: \ [92/394 files][307.4 MiB/421.8 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mi/mi.h [Content-Type=text/x-chdr]...
Step #8: \ [92/394 files][309.2 MiB/421.8 MiB] 73% Done
\ [92/394 files][310.2 MiB/421.8 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/mi/item.h [Content-Type=text/x-chdr]...
Step #8: \ [92/394 files][310.2 MiB/421.8 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/modules/acc/test/test.c [Content-Type=text/x-csrc]...
Step #8: \ [93/394 files][310.2 MiB/421.8 MiB] 73% Done
\ [94/394 files][310.5 MiB/421.8 MiB] 73% Done
\ [95/394 files][311.6 MiB/421.8 MiB] 73% Done
\ [95/394 files][312.1 MiB/421.8 MiB] 73% Done
\ [96/394 files][312.4 MiB/421.8 MiB] 74% Done
\ [97/394 files][312.6 MiB/421.8 MiB] 74% Done
\ [98/394 files][313.1 MiB/421.8 MiB] 74% Done
\ [98/394 files][315.5 MiB/421.8 MiB] 74% Done
\ [98/394 files][315.5 MiB/421.8 MiB] 74% Done
\ [99/394 files][315.5 MiB/421.8 MiB] 74% Done
\ [100/394 files][315.5 MiB/421.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/modules/registrar/test/test.c [Content-Type=text/x-csrc]...
Step #8: \ [101/394 files][317.0 MiB/421.8 MiB] 75% Done
\ [102/394 files][317.0 MiB/421.8 MiB] 75% Done
\ [103/394 files][317.3 MiB/421.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/modules/cfgutils/test/cfgutils.c [Content-Type=text/x-csrc]...
Step #8: \ [103/394 files][317.8 MiB/421.8 MiB] 75% Done
\ [104/394 files][317.8 MiB/421.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/modules/example/example.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/lib/csv.c [Content-Type=text/x-csrc]...
Step #8: \ [105/394 files][319.4 MiB/421.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/lib/turbocompare.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/lib/csv.h [Content-Type=text/x-chdr]...
Step #8: \ [105/394 files][320.7 MiB/421.8 MiB] 76% Done
\ [106/394 files][321.2 MiB/421.8 MiB] 76% Done
\ [107/394 files][321.2 MiB/421.8 MiB] 76% Done
\ [107/394 files][321.2 MiB/421.8 MiB] 76% Done
\ [108/394 files][321.5 MiB/421.8 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/lib/cJSON.h [Content-Type=text/x-chdr]...
Step #8: \ [109/394 files][323.6 MiB/421.8 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/lib/osips_malloc.h [Content-Type=text/x-chdr]...
Step #8: \ [110/394 files][323.6 MiB/421.8 MiB] 76% Done
\ [111/394 files][323.8 MiB/421.8 MiB] 76% Done
\ [112/394 files][324.1 MiB/421.8 MiB] 76% Done
\ [113/394 files][324.1 MiB/421.8 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/lib/list.h [Content-Type=text/x-chdr]...
Step #8: \ [114/394 files][326.4 MiB/421.8 MiB] 77% Done
\ [115/394 files][327.0 MiB/421.8 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/lib/cJSON.c [Content-Type=text/x-csrc]...
Step #8: \ [116/394 files][328.0 MiB/421.8 MiB] 77% Done
\ [117/394 files][328.0 MiB/421.8 MiB] 77% Done
\ [118/394 files][328.0 MiB/421.8 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/test/test_ut.c [Content-Type=text/x-csrc]...
Step #8: \ [118/394 files][329.1 MiB/421.8 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/lib/test/test_csv.c [Content-Type=text/x-csrc]...
Step #8: \ [119/394 files][329.1 MiB/421.8 MiB] 78% Done
\ [120/394 files][329.6 MiB/421.8 MiB] 78% Done
\ [121/394 files][329.9 MiB/421.8 MiB] 78% Done
\ [122/394 files][330.1 MiB/421.8 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/test/unit_tests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/lib/test/test_digest_auth.c [Content-Type=text/x-csrc]...
Step #8: \ [122/394 files][331.7 MiB/421.8 MiB] 78% Done
\ [122/394 files][333.2 MiB/421.8 MiB] 79% Done
\ [123/394 files][334.1 MiB/421.8 MiB] 79% Done
\ [123/394 files][334.1 MiB/421.8 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/test/ut.c [Content-Type=text/x-csrc]...
Step #8: |
| [123/394 files][335.2 MiB/421.8 MiB] 79% Done
| [123/394 files][335.4 MiB/421.8 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/test/fuzz/fuzz_standalone.h [Content-Type=text/x-chdr]...
Step #8: | [124/394 files][336.5 MiB/421.8 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/api_proto_net.h [Content-Type=text/x-chdr]...
Step #8: | [125/394 files][337.0 MiB/421.8 MiB] 79% Done
| [126/394 files][337.0 MiB/421.8 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/net_udp.c [Content-Type=text/x-csrc]...
Step #8: | [127/394 files][338.0 MiB/421.8 MiB] 80% Done
| [127/394 files][338.0 MiB/421.8 MiB] 80% Done
| [128/394 files][339.1 MiB/421.8 MiB] 80% Done
| [128/394 files][339.8 MiB/421.8 MiB] 80% Done
| [129/394 files][340.1 MiB/421.8 MiB] 80% Done
| [130/394 files][340.4 MiB/421.8 MiB] 80% Done
| [131/394 files][340.6 MiB/421.8 MiB] 80% Done
| [131/394 files][341.9 MiB/421.8 MiB] 81% Done
| [132/394 files][343.0 MiB/421.8 MiB] 81% Done
| [133/394 files][343.5 MiB/421.8 MiB] 81% Done
| [134/394 files][343.5 MiB/421.8 MiB] 81% Done
| [134/394 files][343.7 MiB/421.8 MiB] 81% Done
| [134/394 files][345.5 MiB/421.8 MiB] 81% Done
| [135/394 files][345.5 MiB/421.8 MiB] 81% Done
| [136/394 files][345.6 MiB/421.8 MiB] 81% Done
| [137/394 files][345.6 MiB/421.8 MiB] 81% Done
| [138/394 files][345.8 MiB/421.8 MiB] 81% Done
| [139/394 files][345.8 MiB/421.8 MiB] 81% Done
| [140/394 files][345.8 MiB/421.8 MiB] 81% Done
| [141/394 files][346.1 MiB/421.8 MiB] 82% Done
| [142/394 files][346.9 MiB/421.8 MiB] 82% Done
| [143/394 files][347.2 MiB/421.8 MiB] 82% Done
| [144/394 files][347.2 MiB/421.8 MiB] 82% Done
| [145/394 files][347.2 MiB/421.8 MiB] 82% Done
| [145/394 files][347.7 MiB/421.8 MiB] 82% Done
| [145/394 files][349.0 MiB/421.8 MiB] 82% Done
| [146/394 files][349.2 MiB/421.8 MiB] 82% Done
| [147/394 files][349.8 MiB/421.8 MiB] 82% Done
| [147/394 files][350.1 MiB/421.8 MiB] 82% Done
| [148/394 files][350.1 MiB/421.8 MiB] 82% Done
| [149/394 files][350.1 MiB/421.8 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/tcp_conn_profile.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/net_tcp.c [Content-Type=text/x-csrc]...
Step #8: | [150/394 files][352.1 MiB/421.8 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/trans_trace.h [Content-Type=text/x-chdr]...
Step #8: | [150/394 files][353.9 MiB/421.8 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/net_tcp_proc.c [Content-Type=text/x-csrc]...
Step #8: | [151/394 files][355.2 MiB/421.8 MiB] 84% Done
| [151/394 files][355.4 MiB/421.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/trans.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/net_tcp_report.c [Content-Type=text/x-csrc]...
Step #8: | [151/394 files][357.3 MiB/421.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/trans.h [Content-Type=text/x-chdr]...
Step #8: | [152/394 files][357.6 MiB/421.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/tcp_passfd.c [Content-Type=text/x-csrc]...
Step #8: | [152/394 files][357.9 MiB/421.8 MiB] 84% Done
| [153/394 files][357.9 MiB/421.8 MiB] 84% Done
| [154/394 files][358.1 MiB/421.8 MiB] 84% Done
| [155/394 files][358.1 MiB/421.8 MiB] 84% Done
| [156/394 files][363.0 MiB/421.8 MiB] 86% Done
| [157/394 files][364.3 MiB/421.8 MiB] 86% Done
| [158/394 files][364.3 MiB/421.8 MiB] 86% Done
| [159/394 files][364.3 MiB/421.8 MiB] 86% Done
| [160/394 files][364.3 MiB/421.8 MiB] 86% Done
| [161/394 files][364.6 MiB/421.8 MiB] 86% Done
| [162/394 files][366.7 MiB/421.8 MiB] 86% Done
| [163/394 files][367.2 MiB/421.8 MiB] 87% Done
| [164/394 files][367.2 MiB/421.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/trans_trace.c [Content-Type=text/x-csrc]...
Step #8: | [165/394 files][369.0 MiB/421.8 MiB] 87% Done
| [166/394 files][372.4 MiB/421.8 MiB] 88% Done
| [167/394 files][372.4 MiB/421.8 MiB] 88% Done
| [168/394 files][372.4 MiB/421.8 MiB] 88% Done
| [169/394 files][372.4 MiB/421.8 MiB] 88% Done
| [170/394 files][372.9 MiB/421.8 MiB] 88% Done
| [171/394 files][372.9 MiB/421.8 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/tcp_conn_defs.h [Content-Type=text/x-chdr]...
Step #8: | [172/394 files][373.0 MiB/421.8 MiB] 88% Done
| [173/394 files][373.0 MiB/421.8 MiB] 88% Done
| [174/394 files][373.5 MiB/421.8 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/tcp_conn.h [Content-Type=text/x-chdr]...
Step #8: | [174/394 files][374.8 MiB/421.8 MiB] 88% Done
| [174/394 files][375.0 MiB/421.8 MiB] 88% Done
| [175/394 files][375.6 MiB/421.8 MiB] 89% Done
| [176/394 files][375.6 MiB/421.8 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/tcp_conn_profile.c [Content-Type=text/x-csrc]...
Step #8: | [177/394 files][375.6 MiB/421.8 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/tcp_common.c [Content-Type=text/x-csrc]...
Step #8: | [178/394 files][376.1 MiB/421.8 MiB] 89% Done
| [178/394 files][377.5 MiB/421.8 MiB] 89% Done
| [178/394 files][378.5 MiB/421.8 MiB] 89% Done
| [178/394 files][378.8 MiB/421.8 MiB] 89% Done
| [178/394 files][379.0 MiB/421.8 MiB] 89% Done
| [179/394 files][379.3 MiB/421.8 MiB] 89% Done
| [180/394 files][379.3 MiB/421.8 MiB] 89% Done
| [180/394 files][379.6 MiB/421.8 MiB] 89% Done
| [181/394 files][379.6 MiB/421.8 MiB] 89% Done
| [181/394 files][379.8 MiB/421.8 MiB] 90% Done
| [182/394 files][380.8 MiB/421.8 MiB] 90% Done
| [183/394 files][381.7 MiB/421.8 MiB] 90% Done
| [184/394 files][381.7 MiB/421.8 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/proto_udp/proto_udp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/proto_udp/proto_udp.h [Content-Type=text/x-chdr]...
Step #8: | [184/394 files][383.4 MiB/421.8 MiB] 90% Done
| [185/394 files][384.2 MiB/421.8 MiB] 91% Done
| [186/394 files][384.2 MiB/421.8 MiB] 91% Done
| [187/394 files][384.2 MiB/421.8 MiB] 91% Done
| [188/394 files][385.3 MiB/421.8 MiB] 91% Done
| [189/394 files][385.3 MiB/421.8 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/proto_tcp/proto_tcp.c [Content-Type=text/x-csrc]...
Step #8: | [190/394 files][385.3 MiB/421.8 MiB] 91% Done
| [190/394 files][385.8 MiB/421.8 MiB] 91% Done
| [191/394 files][386.1 MiB/421.8 MiB] 91% Done
| [192/394 files][386.1 MiB/421.8 MiB] 91% Done
| [193/394 files][386.1 MiB/421.8 MiB] 91% Done
| [194/394 files][386.1 MiB/421.8 MiB] 91% Done
| [194/394 files][386.1 MiB/421.8 MiB] 91% Done
| [194/394 files][386.9 MiB/421.8 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/api_proto.h [Content-Type=text/x-chdr]...
Step #8: | [194/394 files][387.2 MiB/421.8 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/proto_tcp/tcp_common.h [Content-Type=text/x-chdr]...
Step #8: | [195/394 files][388.4 MiB/421.8 MiB] 92% Done
| [196/394 files][388.4 MiB/421.8 MiB] 92% Done
| [197/394 files][388.4 MiB/421.8 MiB] 92% Done
| [198/394 files][388.7 MiB/421.8 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/net/proto_tcp/tcp_common_defs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_allow.h [Content-Type=text/x-chdr]...
Step #8: | [199/394 files][391.4 MiB/421.8 MiB] 92% Done
| [200/394 files][391.4 MiB/421.8 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_uri.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_cseq.c [Content-Type=text/x-csrc]...
Step #8: | [200/394 files][392.7 MiB/421.8 MiB] 93% Done
| [200/394 files][393.0 MiB/421.8 MiB] 93% Done
| [200/394 files][393.5 MiB/421.8 MiB] 93% Done
| [200/394 files][394.8 MiB/421.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_fline.c [Content-Type=text/x-csrc]...
Step #8: | [201/394 files][395.1 MiB/421.8 MiB] 93% Done
| [202/394 files][395.1 MiB/421.8 MiB] 93% Done
| [203/394 files][395.3 MiB/421.8 MiB] 93% Done
| [204/394 files][395.3 MiB/421.8 MiB] 93% Done
| [205/394 files][395.3 MiB/421.8 MiB] 93% Done
| [206/394 files][395.3 MiB/421.8 MiB] 93% Done
| [207/394 files][395.3 MiB/421.8 MiB] 93% Done
| [208/394 files][395.3 MiB/421.8 MiB] 93% Done
| [209/394 files][395.3 MiB/421.8 MiB] 93% Done
| [210/394 files][395.9 MiB/421.8 MiB] 93% Done
| [210/394 files][395.9 MiB/421.8 MiB] 93% Done
| [210/394 files][396.9 MiB/421.8 MiB] 94% Done
| [210/394 files][397.2 MiB/421.8 MiB] 94% Done
| [210/394 files][397.5 MiB/421.8 MiB] 94% Done
| [210/394 files][397.7 MiB/421.8 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_sst.c [Content-Type=text/x-csrc]...
Step #8: | [211/394 files][398.5 MiB/421.8 MiB] 94% Done
| [212/394 files][398.5 MiB/421.8 MiB] 94% Done
| [213/394 files][398.8 MiB/421.8 MiB] 94% Done
| [214/394 files][398.8 MiB/421.8 MiB] 94% Done
| [215/394 files][398.8 MiB/421.8 MiB] 94% Done
| [216/394 files][398.8 MiB/421.8 MiB] 94% Done
| [217/394 files][398.8 MiB/421.8 MiB] 94% Done
| [218/394 files][399.0 MiB/421.8 MiB] 94% Done
| [219/394 files][399.0 MiB/421.8 MiB] 94% Done
| [220/394 files][399.0 MiB/421.8 MiB] 94% Done
| [221/394 files][399.0 MiB/421.8 MiB] 94% Done
| [222/394 files][399.0 MiB/421.8 MiB] 94% Done
| [223/394 files][399.3 MiB/421.8 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/msg_parser.c [Content-Type=text/x-csrc]...
Step #8: | [223/394 files][400.1 MiB/421.8 MiB] 94% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/fuzz_uri_parser.c [Content-Type=text/x-csrc]...
Step #8: / [223/394 files][402.4 MiB/421.8 MiB] 95% Done
/ [224/394 files][402.7 MiB/421.8 MiB] 95% Done
/ [225/394 files][403.0 MiB/421.8 MiB] 95% Done
/ [226/394 files][403.2 MiB/421.8 MiB] 95% Done
/ [227/394 files][403.4 MiB/421.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/fuzz_core_funcs.c [Content-Type=text/x-csrc]...
Step #8: / [228/394 files][403.7 MiB/421.8 MiB] 95% Done
/ [228/394 files][405.3 MiB/421.8 MiB] 96% Done
/ [228/394 files][406.1 MiB/421.8 MiB] 96% Done
/ [228/394 files][407.4 MiB/421.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_fcaps.h [Content-Type=text/x-chdr]...
Step #8: / [228/394 files][408.4 MiB/421.8 MiB] 96% Done
/ [229/394 files][408.6 MiB/421.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_disposition.h [Content-Type=text/x-chdr]...
Step #8: / [230/394 files][408.6 MiB/421.8 MiB] 96% Done
/ [231/394 files][408.6 MiB/421.8 MiB] 96% Done
/ [232/394 files][408.6 MiB/421.8 MiB] 96% Done
/ [233/394 files][408.6 MiB/421.8 MiB] 96% Done
/ [234/394 files][408.6 MiB/421.8 MiB] 96% Done
/ [235/394 files][408.9 MiB/421.8 MiB] 96% Done
/ [236/394 files][408.9 MiB/421.8 MiB] 96% Done
/ [237/394 files][408.9 MiB/421.8 MiB] 96% Done
/ [237/394 files][408.9 MiB/421.8 MiB] 96% Done
/ [238/394 files][409.4 MiB/421.8 MiB] 97% Done
/ [239/394 files][409.7 MiB/421.8 MiB] 97% Done
/ [240/394 files][409.7 MiB/421.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_event.h [Content-Type=text/x-chdr]...
Step #8: / [240/394 files][412.0 MiB/421.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_param.c [Content-Type=text/x-csrc]...
Step #8: / [241/394 files][412.8 MiB/421.8 MiB] 97% Done
/ [241/394 files][412.8 MiB/421.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_nameaddr.h [Content-Type=text/x-chdr]...
Step #8: / [241/394 files][413.3 MiB/421.8 MiB] 97% Done
/ [242/394 files][414.4 MiB/421.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_to.c [Content-Type=text/x-csrc]...
Step #8: / [243/394 files][414.6 MiB/421.8 MiB] 98% Done
/ [244/394 files][414.6 MiB/421.8 MiB] 98% Done
/ [245/394 files][414.6 MiB/421.8 MiB] 98% Done
/ [246/394 files][414.6 MiB/421.8 MiB] 98% Done
/ [246/394 files][414.6 MiB/421.8 MiB] 98% Done
/ [247/394 files][414.6 MiB/421.8 MiB] 98% Done
/ [248/394 files][415.1 MiB/421.8 MiB] 98% Done
/ [249/394 files][415.4 MiB/421.8 MiB] 98% Done
/ [250/394 files][415.4 MiB/421.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_sst.h [Content-Type=text/x-chdr]...
Step #8: / [250/394 files][417.8 MiB/421.8 MiB] 99% Done
/ [251/394 files][418.6 MiB/421.8 MiB] 99% Done
/ [252/394 files][418.6 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_content.c [Content-Type=text/x-csrc]...
Step #8: / [252/394 files][418.8 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_content.h [Content-Type=text/x-chdr]...
Step #8: / [252/394 files][419.4 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_to.h [Content-Type=text/x-chdr]...
Step #8: / [252/394 files][419.6 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/fuzz_csv_parser.c [Content-Type=text/x-csrc]...
Step #8: / [252/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_rr.h [Content-Type=text/x-chdr]...
Step #8: / [252/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_fcaps.c [Content-Type=text/x-csrc]...
Step #8: / [252/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_rr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_body.h [Content-Type=text/x-chdr]...
Step #8: / [252/394 files][421.0 MiB/421.8 MiB] 99% Done
/ [252/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_body.c [Content-Type=text/x-csrc]...
Step #8: / [252/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_param.h [Content-Type=text/x-chdr]...
Step #8: / [252/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_from.c [Content-Type=text/x-csrc]...
Step #8: / [252/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/hf.c [Content-Type=text/x-csrc]...
Step #8: / [252/394 files][421.0 MiB/421.8 MiB] 99% Done
/ [253/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_fline.h [Content-Type=text/x-chdr]...
Step #8: / [253/394 files][421.0 MiB/421.8 MiB] 99% Done
/ [254/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_uri.c [Content-Type=text/x-csrc]...
Step #8: / [254/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_diversion.c [Content-Type=text/x-csrc]...
Step #8: / [254/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_via.c [Content-Type=text/x-csrc]...
Step #8: / [254/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_security.h [Content-Type=text/x-chdr]...
Step #8: / [254/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_pai.c [Content-Type=text/x-csrc]...
Step #8: / [254/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parser_f.c [Content-Type=text/x-csrc]...
Step #8: / [254/394 files][421.0 MiB/421.8 MiB] 99% Done
/ [255/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_security.c [Content-Type=text/x-csrc]...
Step #8: / [255/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_expires.c [Content-Type=text/x-csrc]...
Step #8: / [255/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_refer_to.c [Content-Type=text/x-csrc]...
Step #8: / [255/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_hname2.c [Content-Type=text/x-csrc]...
Step #8: / [255/394 files][421.0 MiB/421.8 MiB] 99% Done
/ [256/394 files][421.0 MiB/421.8 MiB] 99% Done
/ [257/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_authenticate.h [Content-Type=text/x-chdr]...
Step #8: / [258/394 files][421.0 MiB/421.8 MiB] 99% Done
/ [259/394 files][421.0 MiB/421.8 MiB] 99% Done
/ [260/394 files][421.0 MiB/421.8 MiB] 99% Done
/ [260/394 files][421.0 MiB/421.8 MiB] 99% Done
/ [261/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/fuzz_msg_parser.c [Content-Type=text/x-csrc]...
Step #8: / [262/394 files][421.0 MiB/421.8 MiB] 99% Done
/ [262/394 files][421.0 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_event.c [Content-Type=text/x-csrc]...
Step #8: / [262/394 files][421.1 MiB/421.8 MiB] 99% Done
/ [263/394 files][421.1 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_ppi.c [Content-Type=text/x-csrc]...
Step #8: / [263/394 files][421.1 MiB/421.8 MiB] 99% Done
/ [264/394 files][421.1 MiB/421.8 MiB] 99% Done
/ [265/394 files][421.1 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_methods.c [Content-Type=text/x-csrc]...
Step #8: / [265/394 files][421.1 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_expires.h [Content-Type=text/x-chdr]...
Step #8: / [265/394 files][421.1 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_disposition.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_authenticate.c [Content-Type=text/x-csrc]...
Step #8: / [265/394 files][421.1 MiB/421.8 MiB] 99% Done
/ [265/394 files][421.1 MiB/421.8 MiB] 99% Done
/ [266/394 files][421.1 MiB/421.8 MiB] 99% Done
/ [267/394 files][421.1 MiB/421.8 MiB] 99% Done
/ [268/394 files][421.1 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_cseq.h [Content-Type=text/x-chdr]...
Step #8: / [268/394 files][421.1 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_supported.h [Content-Type=text/x-chdr]...
Step #8: / [268/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_nameaddr.c [Content-Type=text/x-csrc]...
Step #8: / [268/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [269/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_rpid.c [Content-Type=text/x-csrc]...
Step #8: / [270/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [271/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [271/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [272/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_call_info.h [Content-Type=text/x-chdr]...
Step #8: / [272/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parser_f.h [Content-Type=text/x-chdr]...
Step #8: / [272/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [273/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [274/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_call_info.c [Content-Type=text/x-csrc]...
Step #8: / [275/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [276/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [276/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/hf.h [Content-Type=text/x-chdr]...
Step #8: / [276/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/msg_parser.h [Content-Type=text/x-chdr]...
Step #8: / [276/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/parse_via.h [Content-Type=text/x-chdr]...
Step #8: / [276/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [277/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [278/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [279/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/contact/contact.c [Content-Type=text/x-csrc]...
Step #8: / [279/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/contact/contact.h [Content-Type=text/x-chdr]...
Step #8: / [279/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/contact/parse_contact.h [Content-Type=text/x-chdr]...
Step #8: / [279/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/sdp/sdp_helpr_funcs.c [Content-Type=text/x-csrc]...
Step #8: / [279/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/test/test_oob.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/test/test_parse_fcaps.c [Content-Type=text/x-csrc]...
Step #8: / [279/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/sdp/sdp.h [Content-Type=text/x-chdr]...
Step #8: / [279/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/sdp/sdp.c [Content-Type=text/x-csrc]...
Step #8: / [280/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [281/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [281/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [281/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/test/test_parser.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/digest/digest_parser.h [Content-Type=text/x-chdr]...
Step #8: / [281/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [281/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/digest/digest_parser.c [Content-Type=text/x-csrc]...
Step #8: / [281/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/contact/parse_contact.c [Content-Type=text/x-csrc]...
Step #8: / [281/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [282/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/test/test_parse_authenticate_body.c [Content-Type=text/x-csrc]...
Step #8: / [282/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [283/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [284/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/digest/param_parser.c [Content-Type=text/x-csrc]...
Step #8: / [284/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/test/test_parse_qop.c [Content-Type=text/x-csrc]...
Step #8: / [284/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/digest/param_parser.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/digest/digest.h [Content-Type=text/x-chdr]...
Step #8: / [284/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [284/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/parser/digest/digest.c [Content-Type=text/x-csrc]...
Step #8: / [285/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [285/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [286/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cachedb/cachedb.c [Content-Type=text/x-csrc]...
Step #8: / [287/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [288/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [289/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [290/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [290/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cachedb/cachedb_pool.h [Content-Type=text/x-chdr]...
Step #8: / [290/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [291/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cachedb/cachedb_types.h [Content-Type=text/x-chdr]...
Step #8: / [291/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cachedb/cachedb_id.h [Content-Type=text/x-chdr]...
Step #8: / [291/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cachedb/cachedb_dict.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cachedb/cachedb_id.c [Content-Type=text/x-csrc]...
Step #8: / [291/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [291/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [292/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cachedb/cachedb_con.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cachedb/cachedb.h [Content-Type=text/x-chdr]...
Step #8: / [292/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [292/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cachedb/cachedb_cap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cachedb/cachedb_pool.c [Content-Type=text/x-csrc]...
Step #8: / [292/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [292/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/db/db_res.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cachedb/example/example_cachedb.c [Content-Type=text/x-csrc]...
Step #8: / [292/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [292/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/cachedb/test/test_cachedb.c [Content-Type=text/x-csrc]...
Step #8: / [292/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [293/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [294/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/db/db_con.h [Content-Type=text/x-chdr]...
Step #8: / [294/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/db/db.c [Content-Type=text/x-csrc]...
Step #8: / [294/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/db/db_insertq.h [Content-Type=text/x-chdr]...
Step #8: / [294/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/db/db_insertq.c [Content-Type=text/x-csrc]...
Step #8: / [294/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/db/db_val.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/db/db_ps.h [Content-Type=text/x-chdr]...
Step #8: / [294/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/db/db_row.h [Content-Type=text/x-chdr]...
Step #8: / [294/394 files][421.2 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/db/db.h [Content-Type=text/x-chdr]...
Step #8: / [295/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [296/394 files][421.2 MiB/421.8 MiB] 99% Done
/ [297/394 files][421.3 MiB/421.8 MiB] 99% Done
/ [298/394 files][421.3 MiB/421.8 MiB] 99% Done
/ [299/394 files][421.3 MiB/421.8 MiB] 99% Done
/ [299/394 files][421.3 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/db/db_op.h [Content-Type=text/x-chdr]...
Step #8: / [299/394 files][421.3 MiB/421.8 MiB] 99% Done
/ [300/394 files][421.3 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/db/db_key.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/db/db_id.c [Content-Type=text/x-csrc]...
Step #8: / [300/394 files][421.4 MiB/421.8 MiB] 99% Done
/ [301/394 files][421.4 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/db/db_pool.c [Content-Type=text/x-csrc]...
Step #8: / [302/394 files][421.4 MiB/421.8 MiB] 99% Done
/ [303/394 files][421.4 MiB/421.8 MiB] 99% Done
/ [304/394 files][421.4 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/db/example/dbexample.c [Content-Type=text/x-csrc]...
Step #8: / [305/394 files][421.4 MiB/421.8 MiB] 99% Done
/ [306/394 files][421.4 MiB/421.8 MiB] 99% Done
/ [307/394 files][421.4 MiB/421.8 MiB] 99% Done
/ [308/394 files][421.4 MiB/421.8 MiB] 99% Done
/ [308/394 files][421.4 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/db/db_pool.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: / [308/394 files][421.4 MiB/421.8 MiB] 99% Done
/ [308/394 files][421.4 MiB/421.8 MiB] 99% Done
-
- [308/394 files][421.4 MiB/421.8 MiB] 99% Done
- [308/394 files][421.4 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: - [308/394 files][421.4 MiB/421.8 MiB] 99% Done
- [309/394 files][421.4 MiB/421.8 MiB] 99% Done
- [310/394 files][421.4 MiB/421.8 MiB] 99% Done
- [310/394 files][421.4 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensips/db/db_id.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [310/394 files][421.5 MiB/421.8 MiB] 99% Done
- [310/394 files][421.5 MiB/421.8 MiB] 99% Done
- [310/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]...
Step #8: - [310/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: - [310/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/regex.h [Content-Type=text/x-chdr]...
Step #8: - [311/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]...
Step #8: - [312/394 files][421.5 MiB/421.8 MiB] 99% Done
- [312/394 files][421.5 MiB/421.8 MiB] 99% Done
- [312/394 files][421.5 MiB/421.8 MiB] 99% Done
- [313/394 files][421.5 MiB/421.8 MiB] 99% Done
- [314/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/grp.h [Content-Type=text/x-chdr]...
Step #8: - [314/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]...
Step #8: - [314/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/arpa/nameser_compat.h [Content-Type=text/x-chdr]...
Step #8: - [314/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [314/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: - [314/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]...
Step #8: - [314/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]...
Step #8: - [315/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: - [315/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/resource.h [Content-Type=text/x-chdr]...
Step #8: - [316/394 files][421.5 MiB/421.8 MiB] 99% Done
- [317/394 files][421.5 MiB/421.8 MiB] 99% Done
- [318/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]...
Step #8: - [319/394 files][421.5 MiB/421.8 MiB] 99% Done
- [320/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]...
Step #8: - [320/394 files][421.5 MiB/421.8 MiB] 99% Done
- [321/394 files][421.5 MiB/421.8 MiB] 99% Done
- [322/394 files][421.5 MiB/421.8 MiB] 99% Done
- [323/394 files][421.5 MiB/421.8 MiB] 99% Done
- [324/394 files][421.5 MiB/421.8 MiB] 99% Done
- [325/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]...
Step #8: - [326/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: - [326/394 files][421.5 MiB/421.8 MiB] 99% Done
- [326/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]...
Step #8: - [326/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: - [327/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]...
Step #8: - [327/394 files][421.5 MiB/421.8 MiB] 99% Done
- [327/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]...
Step #8: - [327/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: - [327/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: - [327/394 files][421.5 MiB/421.8 MiB] 99% Done
- [327/394 files][421.5 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]...
Step #8: - [328/394 files][421.6 MiB/421.8 MiB] 99% Done
- [329/394 files][421.6 MiB/421.8 MiB] 99% Done
- [330/394 files][421.6 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]...
Step #8: - [331/394 files][421.6 MiB/421.8 MiB] 99% Done
- [332/394 files][421.6 MiB/421.8 MiB] 99% Done
- [333/394 files][421.6 MiB/421.8 MiB] 99% Done
- [334/394 files][421.6 MiB/421.8 MiB] 99% Done
- [335/394 files][421.6 MiB/421.8 MiB] 99% Done
- [335/394 files][421.6 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]...
Step #8: - [335/394 files][421.6 MiB/421.8 MiB] 99% Done
- [336/394 files][421.6 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]...
Step #8: - [337/394 files][421.6 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: - [337/394 files][421.6 MiB/421.8 MiB] 99% Done
- [338/394 files][421.6 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: - [339/394 files][421.6 MiB/421.8 MiB] 99% Done
- [340/394 files][421.6 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]...
Step #8: - [340/394 files][421.6 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]...
Step #8: - [340/394 files][421.6 MiB/421.8 MiB] 99% Done
- [340/394 files][421.6 MiB/421.8 MiB] 99% Done
- [340/394 files][421.7 MiB/421.8 MiB] 99% Done
- [340/394 files][421.7 MiB/421.8 MiB] 99% Done
- [341/394 files][421.7 MiB/421.8 MiB] 99% Done
- [342/394 files][421.7 MiB/421.8 MiB] 99% Done
- [342/394 files][421.7 MiB/421.8 MiB] 99% Done
- [343/394 files][421.7 MiB/421.8 MiB] 99% Done
- [343/394 files][421.7 MiB/421.8 MiB] 99% Done
- [344/394 files][421.7 MiB/421.8 MiB] 99% Done
- [344/394 files][421.7 MiB/421.8 MiB] 99% Done
- [345/394 files][421.7 MiB/421.8 MiB] 99% Done
- [346/394 files][421.7 MiB/421.8 MiB] 99% Done
- [347/394 files][421.7 MiB/421.8 MiB] 99% Done
- [348/394 files][421.7 MiB/421.8 MiB] 99% Done
- [349/394 files][421.7 MiB/421.8 MiB] 99% Done
- [350/394 files][421.7 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]...
Step #8: - [350/394 files][421.7 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [350/394 files][421.7 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]...
Step #8: - [350/394 files][421.8 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [350/394 files][421.8 MiB/421.8 MiB] 99% Done
- [351/394 files][421.8 MiB/421.8 MiB] 99% Done
- [352/394 files][421.8 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [353/394 files][421.8 MiB/421.8 MiB] 99% Done
- [354/394 files][421.8 MiB/421.8 MiB] 99% Done
- [355/394 files][421.8 MiB/421.8 MiB] 99% Done
- [356/394 files][421.8 MiB/421.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [356/394 files][421.8 MiB/421.8 MiB] 99% Done
- [356/394 files][421.8 MiB/421.8 MiB] 99% Done
- [357/394 files][421.8 MiB/421.8 MiB] 99% Done
- [358/394 files][421.8 MiB/421.8 MiB] 99% Done
- [359/394 files][421.8 MiB/421.8 MiB] 99% Done
- [360/394 files][421.8 MiB/421.8 MiB] 99% Done
- [361/394 files][421.8 MiB/421.8 MiB] 99% Done
- [362/394 files][421.8 MiB/421.8 MiB] 99% Done
- [363/394 files][421.8 MiB/421.8 MiB] 99% Done
- [364/394 files][421.8 MiB/421.8 MiB] 99% Done
- [365/394 files][421.8 MiB/421.8 MiB] 99% Done
- [366/394 files][421.8 MiB/421.8 MiB] 99% Done
- [367/394 files][421.8 MiB/421.8 MiB] 99% Done
- [368/394 files][421.8 MiB/421.8 MiB] 99% Done
- [369/394 files][421.8 MiB/421.8 MiB] 99% Done
- [370/394 files][421.8 MiB/421.8 MiB] 99% Done
- [371/394 files][421.8 MiB/421.8 MiB] 99% Done
- [372/394 files][421.8 MiB/421.8 MiB] 99% Done
- [373/394 files][421.8 MiB/421.8 MiB] 99% Done
- [374/394 files][421.8 MiB/421.8 MiB] 99% Done
- [375/394 files][421.8 MiB/421.8 MiB] 99% Done
- [376/394 files][421.8 MiB/421.8 MiB] 99% Done
- [377/394 files][421.8 MiB/421.8 MiB] 99% Done
- [378/394 files][421.8 MiB/421.8 MiB] 99% Done
- [379/394 files][421.8 MiB/421.8 MiB] 99% Done
- [380/394 files][421.8 MiB/421.8 MiB] 99% Done
- [381/394 files][421.8 MiB/421.8 MiB] 99% Done
- [382/394 files][421.8 MiB/421.8 MiB] 99% Done
- [383/394 files][421.8 MiB/421.8 MiB] 99% Done
- [384/394 files][421.8 MiB/421.8 MiB] 99% Done
- [385/394 files][421.8 MiB/421.8 MiB] 99% Done
- [386/394 files][421.8 MiB/421.8 MiB] 99% Done
- [387/394 files][421.8 MiB/421.8 MiB] 99% Done
- [388/394 files][421.8 MiB/421.8 MiB] 99% Done
- [389/394 files][421.8 MiB/421.8 MiB] 99% Done
- [390/394 files][421.8 MiB/421.8 MiB] 99% Done
- [391/394 files][421.8 MiB/421.8 MiB] 99% Done
- [392/394 files][421.8 MiB/421.8 MiB] 99% Done
- [393/394 files][421.8 MiB/421.8 MiB] 99% Done
- [394/394 files][421.8 MiB/421.8 MiB] 100% Done
Step #8: Operation completed over 394 objects/421.8 MiB.
Finished Step #8
PUSH
DONE