starting build "c69eb497-4e71-4685-9994-90c3872a7899" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 83b59bf73b15: Waiting Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: f8c04c40c688: Waiting Step #0: 4e6532c1e162: Waiting Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 535476894854: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 10dce4875af8: Waiting Step #0: b4e152850fb5: Waiting Step #0: 04b600c3b42f: Waiting Step #0: c8254692eae2: Waiting Step #0: de7e767ef113: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/haproxy/textcov_reports/20240522/fuzz_cfg_parser.covreport... Step #1: / [0/2 files][ 0.0 B/ 57.7 KiB] 0% Done Copying gs://oss-fuzz-coverage/haproxy/textcov_reports/20240522/fuzz_hpack_decode.covreport... Step #1: / [0/2 files][ 0.0 B/ 57.7 KiB] 0% Done / [1/2 files][ 57.0 KiB/ 57.7 KiB] 98% Done / [2/2 files][ 57.7 KiB/ 57.7 KiB] 100% Done Step #1: Operation completed over 2 objects/57.7 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 64 Step #2: -rw-r--r-- 1 root root 58356 May 22 10:07 fuzz_hpack_decode.covreport Step #2: -rw-r--r-- 1 root root 772 May 22 10:07 fuzz_cfg_parser.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 11.26kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: b7f4aba96676: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: a60c1afcc4de: Waiting Step #4: 9f325110a2f2: Pulling fs layer Step #4: 1bf625c1f2e9: Waiting Step #4: 9506c77dd40c: Pulling fs layer Step #4: 51a11501906f: Waiting Step #4: 9fe2f424e764: Pulling fs layer Step #4: 0d403ab20828: Waiting Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 058ec0f2cc9f: Waiting Step #4: 59b333e0d31f: Waiting Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 3b79056069ee: Waiting Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: f9f618c603e5: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 9fe2f424e764: Waiting Step #4: b7f4aba96676: Waiting Step #4: 629364863e03: Waiting Step #4: b183bf4b4905: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 684bf5ceae20: Waiting Step #4: edf30144e380: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 5363e097ce6b: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b183bf4b4905: Download complete Step #4: 684bf5ceae20: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make Step #4: ---> Running in 89da07bc57ad Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Hit:9 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Fetched 22.1 MB in 2s (9776 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #4: Removing intermediate container 89da07bc57ad Step #4: ---> 957aead01626 Step #4: Step 3/6 : RUN git clone https://github.com/haproxy/haproxy Step #4: ---> Running in 7d09b4c9b6de Step #4: Cloning into 'haproxy'... Step #4: Removing intermediate container 7d09b4c9b6de Step #4: ---> e54ca285c7e9 Step #4: Step 4/6 : WORKDIR $SRC Step #4: ---> Running in 5c7cc3f01f5c Step #4: Removing intermediate container 5c7cc3f01f5c Step #4: ---> 08691db348e8 Step #4: Step 5/6 : COPY build.sh $SRC Step #4: ---> 0350e57e6928 Step #4: Step 6/6 : COPY fuzz* $SRC/ Step #4: ---> 61f8122d9faa Step #4: Successfully built 61f8122d9faa Step #4: Successfully tagged gcr.io/oss-fuzz/haproxy:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/haproxy Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileLITHwP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/haproxy/.git Step #5 - "srcmap": + GIT_DIR=/src/haproxy Step #5 - "srcmap": + cd /src/haproxy Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/haproxy/haproxy Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=0e93549d2a863cb9d2580481451978c0c9b1a488 Step #5 - "srcmap": + jq_inplace /tmp/fileLITHwP '."/src/haproxy" = { type: "git", url: "https://github.com/haproxy/haproxy", rev: "0e93549d2a863cb9d2580481451978c0c9b1a488" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileMumhA9 Step #5 - "srcmap": + cat /tmp/fileLITHwP Step #5 - "srcmap": + jq '."/src/haproxy" = { type: "git", url: "https://github.com/haproxy/haproxy", rev: "0e93549d2a863cb9d2580481451978c0c9b1a488" }' Step #5 - "srcmap": + mv /tmp/fileMumhA9 /tmp/fileLITHwP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileLITHwP Step #5 - "srcmap": + rm /tmp/fileLITHwP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/haproxy": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/haproxy/haproxy", Step #5 - "srcmap": "rev": "0e93549d2a863cb9d2580481451978c0c9b1a488" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'ORIG_CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + ORIG_CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd haproxy Step #6 - "compile-libfuzzer-introspector-x86_64": + sed 's/CFLAGS = $(ARCH_FLAGS) $(CPU_CFLAGS) $(DEBUG_CFLAGS) $(SPEC_CFLAGS)/CFLAGS = $(ARCH_FLAGS) $(CPU_CFLAGS) $(DEBUG_CFLAGS) $(SPEC_CFLAGS) ${ORIG_CFLAGS}/g' -i Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": + sed 's/LDFLAGS = $(ARCH_FLAGS) -g/LDFLAGS = $(ARCH_FLAGS) -g ${CXXFLAGS}/g' -i Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": + make TARGET=generic CC=clang LD=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/slz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/ev_poll.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/mux_h2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/mux_fcgi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/mux_h1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tcpcheck.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/stream.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/stats.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/http_ana.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/stick_table.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/sample.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/flt_spoe.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tools.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/log.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/cfgparse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/peers.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/backend.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/resolvers.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/cli.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/proxy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/http_htx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/cfgparse-listen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/pattern.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/check.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/haproxy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/stconn.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/http_act.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/http_fetch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/http_client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/listener.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/dns.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/vars.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/debug.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tcp_rules.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/sink.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/h1_htx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/task.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/mjson.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/h2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/filters.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/server_state.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/payload.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fcgi-app.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/map.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/htx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/h1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/dns_ring.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/cfgparse-global.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tcp_sample.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/http_ext.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/flt_http_comp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/mux_pt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/flt_trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/mqtt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/acl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/sock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/mworker.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tcp_act.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/ring.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/session.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/proto_tcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/channel.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/activity.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/queue.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lb_fas.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/http_rules.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/extcheck.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/flt_bwlim.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/thread.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/http.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lb_chash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/applet.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/compression.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/raw_sock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/ncbuf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/frontend.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/errors.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/uri_normalizer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/http_conv.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lb_fwrr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/sha1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/proto_sockpair.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/mailers.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lb_fwlc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/ebmbtree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/cfgcond.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/action.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/xprt_handshake.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/protocol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/proto_uxst.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/proto_udp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lb_map.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fix.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/ev_select.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/arg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/sock_inet.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/event_hdl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/mworker-prog.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/hpack-dec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/cfgparse-tcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lb_ss.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/sock_unix.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/shctx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/proto_uxdg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/fcgi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/eb64tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/clock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/chunk.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/cfgdiag.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/signal.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/regex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lru.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/eb32tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/eb32sctree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/cfgparse-unix.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/hpack-tbl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/ebsttree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/ebimtree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/base64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/uri_auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/time.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/ebistree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/dynbuf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/wdt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/pipe.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/http_acl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/hpack-huff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/hpack-enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/dict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/freq_ctr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/ebtree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/dgram.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/version.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/proto_rhttp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/guid.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/stats-html.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/stats-json.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/stats-file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/stats-proxy.o Step #6 - "compile-libfuzzer-introspector-x86_64": LD haproxy Step #6 - "compile-libfuzzer-introspector-x86_64": CC dev/flags/flags.o Step #6 - "compile-libfuzzer-introspector-x86_64": LD dev/flags/flags Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/haproxy Step #6 - "compile-libfuzzer-introspector-x86_64": + sed 's/int main(int argc/int main2(int argc/g' -i ./src/haproxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed 's/dladdr(main,/dladdr(main2,/g' -i ./src/tools.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed 's/(void*)main/(void*)main2/g' -i ./src/tools.c Step #6 - "compile-libfuzzer-introspector-x86_64": + SETTINGS='-Iinclude -g -DUSE_POLL -DUSE_TPROXY -DCONFIG_HAPROXY_VERSION="" -DCONFIG_HAPROXY_DATE=""' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Iinclude -g -DUSE_POLL -DUSE_TPROXY '-DCONFIG_HAPROXY_VERSION=""' '-DCONFIG_HAPROXY_DATE=""' -c -o ./src/haproxy.o ./src/haproxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./src/haproxy.c:80: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from include/haproxy/cli.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from include/haproxy/applet.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from include/haproxy/channel.h:30: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from include/haproxy/stream.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from include/haproxy/session.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from include/haproxy/connection.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from include/haproxy/server.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from include/haproxy/task.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from include/import/eb32tree.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:454:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | eb_troot_t *new_left = eb_dotag(&new->branches, EB_LEFT); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:455:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 455 | eb_troot_t *new_rght = eb_dotag(&new->branches, EB_RGHT); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:456:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 456 | eb_troot_t *new_leaf = eb_dotag(&new->branches, EB_LEAF); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:473:41: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 473 | head->branches.b[EB_RGHT] = eb_dotag(&new->branches, EB_NODE); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:478:40: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 478 | new->branches.b[EB_LEFT] = eb_dotag(&sub->branches, EB_LEAF); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:491:38: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 491 | head->branches.b[side] = eb_dotag(&new->branches, EB_NODE); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:496:40: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 496 | new->branches.b[EB_LEFT] = eb_dotag(&sub->branches, EB_NODE); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:748:33: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 748 | gparent->b[gpside] = eb_dotag(&parent->branches, EB_NODE); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:754:15: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 754 | eb_dotag(&parent->branches, pside); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:757:15: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 757 | eb_dotag(&parent->branches, pside); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 10 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + ar cr libhaproxy.a ./src/acl.o ./src/action.o ./src/activity.o ./src/applet.o ./src/arg.o ./src/auth.o ./src/backend.o ./src/base64.o ./src/cache.o ./src/cfgcond.o ./src/cfgdiag.o ./src/cfgparse-global.o ./src/cfgparse-listen.o ./src/cfgparse-tcp.o ./src/cfgparse-unix.o ./src/cfgparse.o ./src/channel.o ./src/check.o ./src/chunk.o ./src/cli.o ./src/clock.o ./src/compression.o ./src/connection.o ./src/debug.o ./src/dgram.o ./src/dict.o ./src/dns.o ./src/dns_ring.o ./src/dynbuf.o ./src/eb32sctree.o ./src/eb32tree.o ./src/eb64tree.o ./src/ebimtree.o ./src/ebistree.o ./src/ebmbtree.o ./src/ebsttree.o ./src/ebtree.o ./src/errors.o ./src/ev_poll.o ./src/ev_select.o ./src/event_hdl.o ./src/extcheck.o ./src/fcgi-app.o ./src/fcgi.o ./src/fd.o ./src/filters.o ./src/fix.o ./src/flt_bwlim.o ./src/flt_http_comp.o ./src/flt_spoe.o ./src/flt_trace.o ./src/freq_ctr.o ./src/frontend.o ./src/guid.o ./src/h1.o ./src/h1_htx.o ./src/h2.o ./src/haproxy.o ./src/hash.o ./src/hpack-dec.o ./src/hpack-enc.o ./src/hpack-huff.o ./src/hpack-tbl.o ./src/http.o ./src/http_acl.o ./src/http_act.o ./src/http_ana.o ./src/http_client.o ./src/http_conv.o ./src/http_ext.o ./src/http_fetch.o ./src/http_htx.o ./src/http_rules.o ./src/htx.o ./src/init.o ./src/lb_chash.o ./src/lb_fas.o ./src/lb_fwlc.o ./src/lb_fwrr.o ./src/lb_map.o ./src/lb_ss.o ./src/listener.o ./src/log.o ./src/lru.o ./src/mailers.o ./src/map.o ./src/mjson.o ./src/mqtt.o ./src/mux_fcgi.o ./src/mux_h1.o ./src/mux_h2.o ./src/mux_pt.o ./src/mworker-prog.o ./src/mworker.o ./src/ncbuf.o ./src/pattern.o ./src/payload.o ./src/peers.o ./src/pipe.o ./src/pool.o ./src/proto_rhttp.o ./src/proto_sockpair.o ./src/proto_tcp.o ./src/proto_udp.o ./src/proto_uxdg.o ./src/proto_uxst.o ./src/protocol.o ./src/proxy.o ./src/queue.o ./src/raw_sock.o ./src/regex.o ./src/resolvers.o ./src/ring.o ./src/sample.o ./src/server.o ./src/server_state.o ./src/session.o ./src/sha1.o ./src/shctx.o ./src/signal.o ./src/sink.o ./src/slz.o ./src/sock.o ./src/sock_inet.o ./src/sock_unix.o ./src/stats-file.o ./src/stats-html.o ./src/stats-json.o ./src/stats-proxy.o ./src/stats.o ./src/stconn.o ./src/stick_table.o ./src/stream.o ./src/task.o ./src/tcp_act.o ./src/tcp_rules.o ./src/tcp_sample.o ./src/tcpcheck.o ./src/thread.o ./src/time.o ./src/tools.o ./src/trace.o ./src/uri_auth.o ./src/uri_normalizer.o ./src/vars.o ./src/version.o ./src/wdt.o ./src/xprt_handshake.o Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in hpack_decode cfg_parser Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzz_hpack_decode.c . Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Iinclude -g -DUSE_POLL -DUSE_TPROXY '-DCONFIG_HAPROXY_VERSION=""' '-DCONFIG_HAPROXY_DATE=""' -c fuzz_hpack_decode.c -o fuzz_hpack_decode.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from fuzz_hpack_decode.c:51: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from include/../src/hpack-dec.c:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from include/haproxy/tools.h:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from include/import/eb32sctree.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:454:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | eb_troot_t *new_left = eb_dotag(&new->branches, EB_LEFT); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:455:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 455 | eb_troot_t *new_rght = eb_dotag(&new->branches, EB_RGHT); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:456:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 456 | eb_troot_t *new_leaf = eb_dotag(&new->branches, EB_LEAF); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:473:41: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 473 | head->branches.b[EB_RGHT] = eb_dotag(&new->branches, EB_NODE); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:478:40: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 478 | new->branches.b[EB_LEFT] = eb_dotag(&sub->branches, EB_LEAF); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:491:38: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 491 | head->branches.b[side] = eb_dotag(&new->branches, EB_NODE); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:496:40: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 496 | new->branches.b[EB_LEFT] = eb_dotag(&sub->branches, EB_NODE); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:748:33: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 748 | gparent->b[gpside] = eb_dotag(&parent->branches, EB_NODE); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:754:15: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 754 | eb_dotag(&parent->branches, pside); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": include/import/ebtree.h:757:15: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #6 - "compile-libfuzzer-introspector-x86_64": 757 | eb_dotag(&parent->branches, pside); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_hpack_decode.c:72:37: warning: passing 'char *' to parameter of type 'const uint8_t *' (aka 'const unsigned char *') converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | hpack_decode_frame(dht, new_str, size, list,sizeof(list)/sizeof(list[0]), &tmp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": include/../src/hpack-dec.c:146:62: note: passing argument to parameter 'raw' here Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | int hpack_decode_frame(struct hpack_dht *dht, const uint8_t *raw, uint32_t len, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 11 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer fuzz_hpack_decode.o libhaproxy.a -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_hpack_decode Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Logging next yaml tile to /src/fuzzerLogFile-0-c9c5mQZULg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in hpack_decode cfg_parser Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzz_cfg_parser.c . Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Iinclude -g -DUSE_POLL -DUSE_TPROXY '-DCONFIG_HAPROXY_VERSION=""' '-DCONFIG_HAPROXY_DATE=""' -c fuzz_cfg_parser.c -o fuzz_cfg_parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cfg_parser.c:33:2: warning: 'sprintf' is deprecated: Step #6 - "compile-libfuzzer-introspector-x86_64": * WARNING! sprintf() must never be used, because there is no convenient way Step #6 - "compile-libfuzzer-introspector-x86_64": * to use it that is safe. Use snprintf() instead! Step #6 - "compile-libfuzzer-introspector-x86_64": [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 33 | sprintf(filename, "/tmp/libfuzzer.%d", getpid()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": include/haproxy/bug.h:500:1: note: 'sprintf' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 500 | __attribute__warning("\n" Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": include/haproxy/compiler.h:105:50: note: expanded from macro '__attribute__warning' Step #6 - "compile-libfuzzer-introspector-x86_64": 105 | # define __attribute__warning(x) __attribute__((deprecated(x))) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer fuzz_cfg_parser.o libhaproxy.a -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_cfg_parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Logging next yaml tile to /src/fuzzerLogFile-0-WXJ18t8AID.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 37% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 95% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 4998 B/58.2 kB 9%] 100% [Working] Fetched 624 kB in 0s (1577 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.9MB/s eta 0:00:01  |▎ | 20kB 1.6MB/s eta 0:00:02  |▌ | 30kB 2.4MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:03  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:01  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 19.8MB/s eta 0:00:01  |▊ | 20kB 26.3MB/s eta 0:00:01  |█▏ | 30kB 30.0MB/s eta 0:00:01  |█▌ | 40kB 33.2MB/s eta 0:00:01  |██ | 51kB 35.9MB/s eta 0:00:01  |██▎ | 61kB 38.4MB/s eta 0:00:01  |██▋ | 71kB 40.0MB/s eta 0:00:01  |███ | 81kB 41.8MB/s eta 0:00:01  |███▍ | 92kB 42.4MB/s eta 0:00:01  |███▉ | 102kB 43.1MB/s eta 0:00:01  |████▏ | 112kB 43.1MB/s eta 0:00:01  |████▌ | 122kB 43.1MB/s eta 0:00:01  |█████ | 133kB 43.1MB/s eta 0:00:01  |█████▎ | 143kB 43.1MB/s eta 0:00:01  |█████▊ | 153kB 43.1MB/s eta 0:00:01  |██████ | 163kB 43.1MB/s eta 0:00:01  |██████▌ | 174kB 43.1MB/s eta 0:00:01  |██████▉ | 184kB 43.1MB/s eta 0:00:01  |███████▏ | 194kB 43.1MB/s eta 0:00:01  |███████▋ | 204kB 43.1MB/s eta 0:00:01  |████████ | 215kB 43.1MB/s eta 0:00:01  |████████▍ | 225kB 43.1MB/s eta 0:00:01  |████████▊ | 235kB 43.1MB/s eta 0:00:01  |█████████ | 245kB 43.1MB/s eta 0:00:01  |█████████▌ | 256kB 43.1MB/s eta 0:00:01  |█████████▉ | 266kB 43.1MB/s eta 0:00:01  |██████████▎ | 276kB 43.1MB/s eta 0:00:01  |██████████▋ | 286kB 43.1MB/s eta 0:00:01  |███████████ | 296kB 43.1MB/s eta 0:00:01  |███████████▍ | 307kB 43.1MB/s eta 0:00:01  |███████████▊ | 317kB 43.1MB/s eta 0:00:01  |████████████▏ | 327kB 43.1MB/s eta 0:00:01  |████████████▌ | 337kB 43.1MB/s eta 0:00:01  |█████████████ | 348kB 43.1MB/s eta 0:00:01  |█████████████▎ | 358kB 43.1MB/s eta 0:00:01  |█████████████▋ | 368kB 43.1MB/s eta 0:00:01  |██████████████ | 378kB 43.1MB/s eta 0:00:01  |██████████████▍ | 389kB 43.1MB/s eta 0:00:01  |██████████████▉ | 399kB 43.1MB/s eta 0:00:01  |███████████████▏ | 409kB 43.1MB/s eta 0:00:01  |███████████████▋ | 419kB 43.1MB/s eta 0:00:01  |████████████████ | 430kB 43.1MB/s eta 0:00:01  |████████████████▎ | 440kB 43.1MB/s eta 0:00:01  |████████████████▊ | 450kB 43.1MB/s eta 0:00:01  |█████████████████ | 460kB 43.1MB/s eta 0:00:01  |█████████████████▌ | 471kB 43.1MB/s eta 0:00:01  |█████████████████▉ | 481kB 43.1MB/s eta 0:00:01  |██████████████████▏ | 491kB 43.1MB/s eta 0:00:01  |██████████████████▋ | 501kB 43.1MB/s eta 0:00:01  |███████████████████ | 512kB 43.1MB/s eta 0:00:01  |███████████████████▍ | 522kB 43.1MB/s eta 0:00:01  |███████████████████▊ | 532kB 43.1MB/s eta 0:00:01  |████████████████████▏ | 542kB 43.1MB/s eta 0:00:01  |████████████████████▌ | 552kB 43.1MB/s eta 0:00:01  |████████████████████▉ | 563kB 43.1MB/s eta 0:00:01  |█████████████████████▎ | 573kB 43.1MB/s eta 0:00:01  |█████████████████████▋ | 583kB 43.1MB/s eta 0:00:01  |██████████████████████ | 593kB 43.1MB/s eta 0:00:01  |██████████████████████▍ | 604kB 43.1MB/s eta 0:00:01  |██████████████████████▊ | 614kB 43.1MB/s eta 0:00:01  |███████████████████████▏ | 624kB 43.1MB/s eta 0:00:01  |███████████████████████▌ | 634kB 43.1MB/s eta 0:00:01  |████████████████████████ | 645kB 43.1MB/s eta 0:00:01  |████████████████████████▎ | 655kB 43.1MB/s eta 0:00:01  |████████████████████████▊ | 665kB 43.1MB/s eta 0:00:01  |█████████████████████████ | 675kB 43.1MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 43.1MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 43.1MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 43.1MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 43.1MB/s eta 0:00:01  |███████████████████████████ | 727kB 43.1MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 43.1MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 43.1MB/s eta 0:00:01  |████████████████████████████ | 757kB 43.1MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 43.1MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 43.1MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 43.1MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 43.1MB/s eta 0:00:01  |██████████████████████████████ | 808kB 43.1MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 43.1MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 43.1MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 43.1MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 43.1MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 43.1MB/s eta 0:00:01  |████████████████████████████████| 870kB 43.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.6 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 378.9/736.6 kB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/5.1 MB 26.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 2.9/5.1 MB 41.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 48.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.6 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.3 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.2 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/9.2 MB 20.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 5.3/9.2 MB 30.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 7.8/9.2 MB 36.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 38.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 160.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 68.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 69.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 158.7 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/17.3 MB 94.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.3/17.3 MB 77.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.6/17.3 MB 71.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 11.9/17.3 MB 63.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.1/17.3 MB 61.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 15.8/17.3 MB 62.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 54.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 54.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 43.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 7.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 161.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 70.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 24.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c9c5mQZULg.data' and '/src/inspector/fuzzerLogFile-0-c9c5mQZULg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WXJ18t8AID.data' and '/src/inspector/fuzzerLogFile-0-WXJ18t8AID.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c9c5mQZULg.data.yaml' and '/src/inspector/fuzzerLogFile-0-c9c5mQZULg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WXJ18t8AID.data.yaml' and '/src/inspector/fuzzerLogFile-0-WXJ18t8AID.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c9c5mQZULg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-c9c5mQZULg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WXJ18t8AID.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WXJ18t8AID.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c9c5mQZULg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-c9c5mQZULg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WXJ18t8AID.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WXJ18t8AID.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WXJ18t8AID.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WXJ18t8AID.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c9c5mQZULg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-c9c5mQZULg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c9c5mQZULg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-c9c5mQZULg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.497 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_hpack_decode is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_cfg_parser is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.539 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-c9c5mQZULg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.855 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WXJ18t8AID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.855 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_hpack_decode', 'fuzzer_log_file': 'fuzzerLogFile-0-c9c5mQZULg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_cfg_parser', 'fuzzer_log_file': 'fuzzerLogFile-0-WXJ18t8AID'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.856 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.084 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.085 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.107 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-c9c5mQZULg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.107 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.109 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WXJ18t8AID.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.109 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.152 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.152 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-c9c5mQZULg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.697 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.697 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WXJ18t8AID.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.794 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.876 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.876 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.877 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.877 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-c9c5mQZULg.data with fuzzerLogFile-0-c9c5mQZULg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.877 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WXJ18t8AID.data with fuzzerLogFile-0-WXJ18t8AID.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.877 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.877 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.889 INFO fuzzer_profile - accummulate_profile: fuzz_hpack_decode: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.890 INFO fuzzer_profile - accummulate_profile: fuzz_hpack_decode: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.890 INFO fuzzer_profile - accummulate_profile: fuzz_hpack_decode: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.891 INFO fuzzer_profile - accummulate_profile: fuzz_hpack_decode: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.891 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.891 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_hpack_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.891 INFO fuzzer_profile - accummulate_profile: fuzz_cfg_parser: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.891 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.892 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_hpack_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_hpack_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.894 INFO fuzzer_profile - accummulate_profile: fuzz_cfg_parser: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.895 INFO fuzzer_profile - accummulate_profile: fuzz_cfg_parser: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.895 INFO fuzzer_profile - accummulate_profile: fuzz_cfg_parser: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.895 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.895 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cfg_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.896 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.896 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cfg_parser.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cfg_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.896 INFO fuzzer_profile - accummulate_profile: fuzz_cfg_parser: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.897 INFO fuzzer_profile - accummulate_profile: fuzz_cfg_parser: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.897 INFO fuzzer_profile - accummulate_profile: fuzz_cfg_parser: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.897 INFO fuzzer_profile - accummulate_profile: fuzz_cfg_parser: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.897 INFO fuzzer_profile - accummulate_profile: fuzz_cfg_parser: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.906 INFO fuzzer_profile - accummulate_profile: fuzz_hpack_decode: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.907 INFO fuzzer_profile - accummulate_profile: fuzz_hpack_decode: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.907 INFO fuzzer_profile - accummulate_profile: fuzz_hpack_decode: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.907 INFO fuzzer_profile - accummulate_profile: fuzz_hpack_decode: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.907 INFO fuzzer_profile - accummulate_profile: fuzz_hpack_decode: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.985 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.985 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.985 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.985 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.986 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.987 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.990 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.990 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.993 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/haproxy/reports/20240522/linux -- fuzz_hpack_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.993 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/haproxy/reports-by-target/20240522/fuzz_hpack_decode/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:58.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.004 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.154 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.155 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/haproxy/reports/20240522/linux -- fuzz_cfg_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.155 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/haproxy/reports-by-target/20240522/fuzz_cfg_parser/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.307 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WXJ18t8AID.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-c9c5mQZULg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-c9c5mQZULg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WXJ18t8AID.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-c9c5mQZULg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WXJ18t8AID.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.315 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.315 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.315 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.315 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.318 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.318 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.320 INFO html_report - create_all_function_table: Assembled a total of 96 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.320 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.347 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.347 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.348 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.348 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 72 -- : 72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.348 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.348 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.987 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.278 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_hpack_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.279 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.336 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.336 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.491 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.491 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.494 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.494 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.494 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.494 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10 -- : 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.494 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.494 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.502 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cfg_parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.502 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.549 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.550 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.641 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.641 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.643 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.643 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.644 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.779 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.779 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.779 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.780 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.881 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.881 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.883 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.883 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.883 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.984 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.985 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.987 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.987 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:00.987 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.088 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.088 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.090 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.090 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.090 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.192 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.192 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.194 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.195 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.195 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['init', 'init_args', 'run_thread_poll_loop', 'compare_current_version'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.199 INFO html_report - create_all_function_table: Assembled a total of 96 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.201 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.203 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.203 INFO engine_input - analysis_func: Generating input for fuzz_hpack_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.204 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hpack_idx_to_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hpack_idx_to_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.204 INFO engine_input - analysis_func: Generating input for fuzz_cfg_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.205 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.205 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.205 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.205 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.205 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.205 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.205 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.208 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.209 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.209 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.211 INFO sinks_analyser - analysis_func: ['fuzz_hpack_decode.c', 'fuzz_cfg_parser.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.211 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.224 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.248 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.274 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.275 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.276 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.277 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.290 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.291 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.293 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.293 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.293 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.293 INFO annotated_cfg - analysis_func: Analysing: fuzz_hpack_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.294 INFO annotated_cfg - analysis_func: Analysing: fuzz_cfg_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/haproxy/reports/20240522/linux -- fuzz_hpack_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/haproxy/reports/20240522/linux -- fuzz_cfg_parser Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.297 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.310 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:01.312 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.122 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.136 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.136 INFO debug_info - create_friendly_debug_types: Have to create for 3247 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.160 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.318 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/include/haproxy/hpack-tbl.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/include/haproxy/net_helper.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/fuzz_hpack_decode.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/src/hpack-dec.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/include/haproxy/chunk.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/include/import/ist.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/src/hpack-huff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/src/hpack-tbl.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/src/haproxy.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/fuzz_cfg_parser.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/include/haproxy/thread.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/include/haproxy/clock.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/include/haproxy/signal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/include/haproxy/task.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/include/haproxy/fd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/include/import/ebtree.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/include/haproxy/hlua.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/include/haproxy/intops.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/include/import/eb32tree.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/haproxy/include/haproxy/bug.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.435 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:02.436 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cfg_parser.covreport [Content-Type=application/octet-stream]... Step #8: / [0/161 files][ 0.0 B/ 6.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/161 files][ 0.0 B/ 6.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/161 files][ 0.0 B/ 6.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c9c5mQZULg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/161 files][ 0.0 B/ 6.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/161 files][ 0.0 B/ 6.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: / [0/161 files][ 0.0 B/ 6.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [0/161 files][ 0.0 B/ 6.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/161 files][ 772.0 B/ 6.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_10.html [Content-Type=text/html]... Step #8: / [0/161 files][ 772.0 B/ 6.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/161 files][ 772.0 B/ 6.9 MiB] 0% Done / [1/161 files][ 89.7 KiB/ 6.9 MiB] 1% Done / [2/161 files][ 89.7 KiB/ 6.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c9c5mQZULg.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/161 files][ 93.5 KiB/ 6.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c9c5mQZULg.data [Content-Type=application/octet-stream]... Step #8: / [2/161 files][ 93.5 KiB/ 6.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_9.html [Content-Type=text/html]... Step #8: / [2/161 files][241.0 KiB/ 6.9 MiB] 3% Done / [3/161 files][241.0 KiB/ 6.9 MiB] 3% Done / [4/161 files][241.0 KiB/ 6.9 MiB] 3% Done / [5/161 files][241.0 KiB/ 6.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WXJ18t8AID.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/161 files][241.0 KiB/ 6.9 MiB] 3% Done / [6/161 files][241.0 KiB/ 6.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [6/161 files][241.0 KiB/ 6.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [6/161 files][241.0 KiB/ 6.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [6/161 files][241.0 KiB/ 6.9 MiB] 3% Done / [7/161 files][241.0 KiB/ 6.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_13.html [Content-Type=text/html]... Step #8: / [7/161 files][372.9 KiB/ 6.9 MiB] 5% Done / [8/161 files][372.9 KiB/ 6.9 MiB] 5% Done / [9/161 files][372.9 KiB/ 6.9 MiB] 5% Done / [10/161 files][372.9 KiB/ 6.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WXJ18t8AID.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/161 files][372.9 KiB/ 6.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_11.html [Content-Type=text/html]... Step #8: / [10/161 files][377.0 KiB/ 6.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_8.html [Content-Type=text/html]... Step #8: / [10/161 files][377.0 KiB/ 6.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c9c5mQZULg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/161 files][377.0 KiB/ 6.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_hpack_decode_colormap.png [Content-Type=image/png]... Step #8: / [10/161 files][377.0 KiB/ 6.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [10/161 files][381.5 KiB/ 6.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_12.html [Content-Type=text/html]... Step #8: / [10/161 files][483.9 KiB/ 6.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cfg_parser_colormap.png [Content-Type=image/png]... Step #8: / [10/161 files][483.9 KiB/ 6.9 MiB] 6% Done / [11/161 files][483.9 KiB/ 6.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WXJ18t8AID.data [Content-Type=application/octet-stream]... Step #8: / [11/161 files][483.9 KiB/ 6.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WXJ18t8AID.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/161 files][483.9 KiB/ 6.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WXJ18t8AID.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/161 files][483.9 KiB/ 6.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [11/161 files][483.9 KiB/ 6.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c9c5mQZULg.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/161 files][483.9 KiB/ 6.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: / [11/161 files][488.4 KiB/ 6.9 MiB] 6% Done / [12/161 files][488.4 KiB/ 6.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [12/161 files][488.4 KiB/ 6.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_hpack_decode.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [12/161 files][495.7 KiB/ 6.9 MiB] 7% Done / [12/161 files][495.7 KiB/ 6.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [12/161 files][499.4 KiB/ 6.9 MiB] 7% Done / [13/161 files][499.4 KiB/ 6.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [13/161 files][499.4 KiB/ 6.9 MiB] 7% Done / [13/161 files][499.4 KiB/ 6.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: / [13/161 files][499.4 KiB/ 6.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [13/161 files][499.4 KiB/ 6.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: / [13/161 files][499.4 KiB/ 6.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: / [13/161 files][763.4 KiB/ 6.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [13/161 files][ 1.3 MiB/ 6.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [13/161 files][ 2.1 MiB/ 6.9 MiB] 29% Done / [14/161 files][ 2.1 MiB/ 6.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c9c5mQZULg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [15/161 files][ 2.1 MiB/ 6.9 MiB] 30% Done / [15/161 files][ 2.1 MiB/ 6.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WXJ18t8AID.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [15/161 files][ 2.1 MiB/ 6.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: / [15/161 files][ 2.1 MiB/ 6.9 MiB] 30% Done / [16/161 files][ 2.1 MiB/ 6.9 MiB] 30% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: - [16/161 files][ 2.1 MiB/ 6.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [16/161 files][ 2.1 MiB/ 6.9 MiB] 30% Done - [17/161 files][ 2.1 MiB/ 6.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/regex.h [Content-Type=text/x-chdr]... Step #8: - [18/161 files][ 2.1 MiB/ 6.9 MiB] 30% Done - [18/161 files][ 2.1 MiB/ 6.9 MiB] 30% Done - [19/161 files][ 2.4 MiB/ 6.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: - [19/161 files][ 3.2 MiB/ 6.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [19/161 files][ 3.2 MiB/ 6.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: - [19/161 files][ 3.2 MiB/ 6.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [19/161 files][ 3.2 MiB/ 6.9 MiB] 45% Done - [20/161 files][ 3.2 MiB/ 6.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [20/161 files][ 3.2 MiB/ 6.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/resource.h [Content-Type=text/x-chdr]... Step #8: - [20/161 files][ 3.2 MiB/ 6.9 MiB] 45% Done - [20/161 files][ 3.2 MiB/ 6.9 MiB] 45% Done - [20/161 files][ 3.2 MiB/ 6.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: - [20/161 files][ 3.2 MiB/ 6.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [20/161 files][ 3.2 MiB/ 6.9 MiB] 45% Done - [20/161 files][ 3.2 MiB/ 6.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [20/161 files][ 3.6 MiB/ 6.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [20/161 files][ 3.6 MiB/ 6.9 MiB] 51% Done - [20/161 files][ 3.6 MiB/ 6.9 MiB] 51% Done - [21/161 files][ 3.6 MiB/ 6.9 MiB] 51% Done - [22/161 files][ 3.6 MiB/ 6.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [22/161 files][ 3.6 MiB/ 6.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [22/161 files][ 3.6 MiB/ 6.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [22/161 files][ 3.6 MiB/ 6.9 MiB] 51% Done - [23/161 files][ 3.6 MiB/ 6.9 MiB] 51% Done - [24/161 files][ 3.6 MiB/ 6.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/fuzz_hpack_decode.c [Content-Type=text/x-csrc]... Step #8: - [24/161 files][ 3.6 MiB/ 6.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/fuzz_cfg_parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/namespace-t.h [Content-Type=text/x-chdr]... Step #8: - [24/161 files][ 3.6 MiB/ 6.9 MiB] 51% Done - [24/161 files][ 3.6 MiB/ 6.9 MiB] 51% Done - [25/161 files][ 3.6 MiB/ 6.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/tcpcheck-t.h [Content-Type=text/x-chdr]... Step #8: - [25/161 files][ 3.6 MiB/ 6.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/auth-t.h [Content-Type=text/x-chdr]... Step #8: - [25/161 files][ 3.6 MiB/ 6.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/dict-t.h [Content-Type=text/x-chdr]... Step #8: - [25/161 files][ 3.6 MiB/ 6.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/protobuf-t.h [Content-Type=text/x-chdr]... Step #8: - [25/161 files][ 3.6 MiB/ 6.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/signal.h [Content-Type=text/x-chdr]... Step #8: - [25/161 files][ 3.6 MiB/ 6.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/tools-t.h [Content-Type=text/x-chdr]... Step #8: - [26/161 files][ 3.7 MiB/ 6.9 MiB] 53% Done - [26/161 files][ 3.7 MiB/ 6.9 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/dns-t.h [Content-Type=text/x-chdr]... Step #8: - [27/161 files][ 3.7 MiB/ 6.9 MiB] 53% Done - [27/161 files][ 3.8 MiB/ 6.9 MiB] 54% Done - [28/161 files][ 3.8 MiB/ 6.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/hlua-t.h [Content-Type=text/x-chdr]... Step #8: - [28/161 files][ 3.8 MiB/ 6.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/task.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/log-t.h [Content-Type=text/x-chdr]... Step #8: - [28/161 files][ 3.8 MiB/ 6.9 MiB] 54% Done - [28/161 files][ 3.8 MiB/ 6.9 MiB] 54% Done - [29/161 files][ 3.8 MiB/ 6.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/hpack-tbl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/xref-t.h [Content-Type=text/x-chdr]... Step #8: - [29/161 files][ 3.8 MiB/ 6.9 MiB] 54% Done - [29/161 files][ 3.8 MiB/ 6.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/session-t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/http_ext-t.h [Content-Type=text/x-chdr]... Step #8: - [29/161 files][ 3.8 MiB/ 6.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/hlua.h [Content-Type=text/x-chdr]... Step #8: - [29/161 files][ 3.8 MiB/ 6.9 MiB] 54% Done - [29/161 files][ 3.8 MiB/ 6.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/port_range-t.h [Content-Type=text/x-chdr]... Step #8: - [29/161 files][ 3.8 MiB/ 6.9 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/listener-t.h [Content-Type=text/x-chdr]... Step #8: - [29/161 files][ 3.8 MiB/ 6.9 MiB] 55% Done - [30/161 files][ 3.8 MiB/ 6.9 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/applet-t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/filters-t.h [Content-Type=text/x-chdr]... Step #8: - [30/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [30/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/stconn-t.h [Content-Type=text/x-chdr]... Step #8: - [30/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/init-t.h [Content-Type=text/x-chdr]... Step #8: - [30/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/arg-t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/server-t.h [Content-Type=text/x-chdr]... Step #8: - [30/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [30/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/tinfo-t.h [Content-Type=text/x-chdr]... Step #8: - [31/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [31/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [32/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/freq_ctr-t.h [Content-Type=text/x-chdr]... Step #8: - [32/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/lb_fwlc-t.h [Content-Type=text/x-chdr]... Step #8: - [32/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/activity-t.h [Content-Type=text/x-chdr]... Step #8: - [32/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/compression-t.h [Content-Type=text/x-chdr]... Step #8: - [32/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/ring-t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/channel-t.h [Content-Type=text/x-chdr]... Step #8: - [32/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [32/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/lb_fas-t.h [Content-Type=text/x-chdr]... Step #8: - [32/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [33/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/cfgparse.h [Content-Type=text/x-chdr]... Step #8: - [33/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/sink-t.h [Content-Type=text/x-chdr]... Step #8: - [33/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/backend-t.h [Content-Type=text/x-chdr]... Step #8: - [33/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [34/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [35/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [36/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/initcall.h [Content-Type=text/x-chdr]... Step #8: - [36/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/proxy-t.h [Content-Type=text/x-chdr]... Step #8: - [36/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [37/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [38/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/net_helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/peers-t.h [Content-Type=text/x-chdr]... Step #8: - [38/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [38/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/event_hdl-t.h [Content-Type=text/x-chdr]... Step #8: - [38/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/mworker-t.h [Content-Type=text/x-chdr]... Step #8: - [38/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [39/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [40/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/capture-t.h [Content-Type=text/x-chdr]... Step #8: - [40/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [41/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/vars-t.h [Content-Type=text/x-chdr]... Step #8: - [41/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [42/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/task-t.h [Content-Type=text/x-chdr]... Step #8: - [42/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/thread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/guid-t.h [Content-Type=text/x-chdr]... Step #8: - [42/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [42/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/queue-t.h [Content-Type=text/x-chdr]... Step #8: - [42/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/protocol-t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/pool-t.h [Content-Type=text/x-chdr]... Step #8: - [42/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [42/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [43/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [44/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/stats-t.h [Content-Type=text/x-chdr]... Step #8: - [45/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [45/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/receiver-t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/resolvers-t.h [Content-Type=text/x-chdr]... Step #8: - [45/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [45/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/connection-t.h [Content-Type=text/x-chdr]... Step #8: - [45/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/lb_chash-t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/lb_map-t.h [Content-Type=text/x-chdr]... Step #8: - [45/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [45/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [45/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/http-t.h [Content-Type=text/x-chdr]... Step #8: - [45/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/lb_ss-t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/fd.h [Content-Type=text/x-chdr]... Step #8: - [45/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [45/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/intops.h [Content-Type=text/x-chdr]... Step #8: - [45/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/sample-t.h [Content-Type=text/x-chdr]... Step #8: - [45/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/global-t.h [Content-Type=text/x-chdr]... Step #8: - [45/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/stream-t.h [Content-Type=text/x-chdr]... Step #8: - [45/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/hpack-tbl-t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/signal-t.h [Content-Type=text/x-chdr]... Step #8: - [45/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done - [45/161 files][ 4.1 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/lb_fwrr-t.h [Content-Type=text/x-chdr]... Step #8: - [45/161 files][ 4.2 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/bug.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/dynbuf-t.h [Content-Type=text/x-chdr]... Step #8: - [45/161 files][ 4.2 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/pipe-t.h [Content-Type=text/x-chdr]... Step #8: - [45/161 files][ 4.2 MiB/ 6.9 MiB] 59% Done - [45/161 files][ 4.2 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/clock.h [Content-Type=text/x-chdr]... Step #8: - [45/161 files][ 4.2 MiB/ 6.9 MiB] 59% Done - [46/161 files][ 4.2 MiB/ 6.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/counters-t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/uri_auth-t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/src/hpack-dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/stick_table-t.h [Content-Type=text/x-chdr]... Step #8: - [46/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/regex-t.h [Content-Type=text/x-chdr]... Step #8: - [46/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [46/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/acl-t.h [Content-Type=text/x-chdr]... Step #8: - [46/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/check-t.h [Content-Type=text/x-chdr]... Step #8: - [46/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [46/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [46/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/buf-t.h [Content-Type=text/x-chdr]... Step #8: - [46/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/import/ebtree.h [Content-Type=text/x-chdr]... Step #8: - [46/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/import/eb32tree.h [Content-Type=text/x-chdr]... Step #8: - [47/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [47/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/import/ist.h [Content-Type=text/x-chdr]... Step #8: - [47/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/http_ana-t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/src/hpack-huff.c [Content-Type=text/x-csrc]... Step #8: - [47/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/chunk.h [Content-Type=text/x-chdr]... Step #8: - [47/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [47/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/src/haproxy.c [Content-Type=text/x-csrc]... Step #8: - [47/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/sample_data-t.h [Content-Type=text/x-chdr]... Step #8: - [47/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/import/ebtree-t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/src/hpack-tbl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/import/sha1.h [Content-Type=text/x-chdr]... Step #8: - [47/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [47/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [47/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/action-t.h [Content-Type=text/x-chdr]... Step #8: - [47/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/list-t.h [Content-Type=text/x-chdr]... Step #8: - [47/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/haproxy/include/haproxy/http-hdr-t.h [Content-Type=text/x-chdr]... Step #8: - [47/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [48/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [49/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [50/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [51/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [52/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [53/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [54/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [55/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [56/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [57/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [58/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [59/161 files][ 4.2 MiB/ 6.9 MiB] 60% Done - [60/161 files][ 4.2 MiB/ 6.9 MiB] 61% Done - [61/161 files][ 4.2 MiB/ 6.9 MiB] 61% Done - [62/161 files][ 4.2 MiB/ 6.9 MiB] 61% Done - [63/161 files][ 4.3 MiB/ 6.9 MiB] 61% Done - [64/161 files][ 4.3 MiB/ 6.9 MiB] 61% Done - [65/161 files][ 4.3 MiB/ 6.9 MiB] 62% Done \ \ [66/161 files][ 4.3 MiB/ 6.9 MiB] 62% Done \ [67/161 files][ 4.3 MiB/ 6.9 MiB] 62% Done \ [68/161 files][ 4.4 MiB/ 6.9 MiB] 63% Done \ [69/161 files][ 4.4 MiB/ 6.9 MiB] 63% Done \ [70/161 files][ 4.4 MiB/ 6.9 MiB] 63% Done \ [71/161 files][ 4.4 MiB/ 6.9 MiB] 63% Done \ [72/161 files][ 4.4 MiB/ 6.9 MiB] 63% Done \ [73/161 files][ 4.4 MiB/ 6.9 MiB] 63% Done \ [74/161 files][ 4.4 MiB/ 6.9 MiB] 63% Done \ [75/161 files][ 4.4 MiB/ 6.9 MiB] 63% Done \ [76/161 files][ 4.4 MiB/ 6.9 MiB] 63% Done \ [77/161 files][ 4.4 MiB/ 6.9 MiB] 63% Done \ [78/161 files][ 4.4 MiB/ 6.9 MiB] 64% Done \ [79/161 files][ 4.4 MiB/ 6.9 MiB] 64% Done \ [80/161 files][ 4.4 MiB/ 6.9 MiB] 64% Done \ [81/161 files][ 4.4 MiB/ 6.9 MiB] 64% Done \ [82/161 files][ 4.4 MiB/ 6.9 MiB] 64% Done \ [83/161 files][ 4.4 MiB/ 6.9 MiB] 64% Done \ [84/161 files][ 4.4 MiB/ 6.9 MiB] 64% Done \ [85/161 files][ 4.4 MiB/ 6.9 MiB] 64% Done \ [86/161 files][ 4.4 MiB/ 6.9 MiB] 64% Done \ [87/161 files][ 4.4 MiB/ 6.9 MiB] 64% Done \ [88/161 files][ 4.4 MiB/ 6.9 MiB] 64% Done \ [89/161 files][ 4.4 MiB/ 6.9 MiB] 64% Done \ [90/161 files][ 4.4 MiB/ 6.9 MiB] 64% Done \ [91/161 files][ 4.4 MiB/ 6.9 MiB] 64% Done \ [92/161 files][ 4.6 MiB/ 6.9 MiB] 66% Done \ [93/161 files][ 4.6 MiB/ 6.9 MiB] 66% Done \ [94/161 files][ 4.6 MiB/ 6.9 MiB] 66% Done \ [95/161 files][ 4.7 MiB/ 6.9 MiB] 67% Done \ [96/161 files][ 4.7 MiB/ 6.9 MiB] 68% Done \ [97/161 files][ 4.7 MiB/ 6.9 MiB] 68% Done \ [98/161 files][ 4.7 MiB/ 6.9 MiB] 68% Done \ [99/161 files][ 4.7 MiB/ 6.9 MiB] 68% Done \ [100/161 files][ 4.7 MiB/ 6.9 MiB] 68% Done \ [101/161 files][ 4.7 MiB/ 6.9 MiB] 68% Done \ [102/161 files][ 4.7 MiB/ 6.9 MiB] 68% Done \ [103/161 files][ 4.8 MiB/ 6.9 MiB] 68% Done \ [104/161 files][ 4.8 MiB/ 6.9 MiB] 68% Done \ [105/161 files][ 4.8 MiB/ 6.9 MiB] 68% Done \ [106/161 files][ 4.8 MiB/ 6.9 MiB] 68% Done \ [107/161 files][ 4.8 MiB/ 6.9 MiB] 68% Done \ [108/161 files][ 4.8 MiB/ 6.9 MiB] 68% Done \ [109/161 files][ 4.8 MiB/ 6.9 MiB] 68% Done \ [110/161 files][ 4.8 MiB/ 6.9 MiB] 68% Done \ [111/161 files][ 4.8 MiB/ 6.9 MiB] 68% Done \ [112/161 files][ 4.8 MiB/ 6.9 MiB] 68% Done \ [113/161 files][ 4.8 MiB/ 6.9 MiB] 69% Done \ [114/161 files][ 4.8 MiB/ 6.9 MiB] 69% Done \ [115/161 files][ 4.8 MiB/ 6.9 MiB] 69% Done \ [116/161 files][ 5.4 MiB/ 6.9 MiB] 78% Done \ [117/161 files][ 6.6 MiB/ 6.9 MiB] 95% Done \ [118/161 files][ 6.6 MiB/ 6.9 MiB] 95% Done \ [119/161 files][ 6.6 MiB/ 6.9 MiB] 95% Done \ [120/161 files][ 6.6 MiB/ 6.9 MiB] 95% Done \ [121/161 files][ 6.6 MiB/ 6.9 MiB] 95% Done \ [122/161 files][ 6.6 MiB/ 6.9 MiB] 95% Done \ [123/161 files][ 6.6 MiB/ 6.9 MiB] 95% Done \ [124/161 files][ 6.6 MiB/ 6.9 MiB] 95% Done \ [125/161 files][ 6.6 MiB/ 6.9 MiB] 95% Done \ [126/161 files][ 6.6 MiB/ 6.9 MiB] 96% Done \ [127/161 files][ 6.7 MiB/ 6.9 MiB] 96% Done | | [128/161 files][ 6.8 MiB/ 6.9 MiB] 97% Done | [129/161 files][ 6.8 MiB/ 6.9 MiB] 97% Done | [130/161 files][ 6.8 MiB/ 6.9 MiB] 97% Done | [131/161 files][ 6.8 MiB/ 6.9 MiB] 98% Done | [132/161 files][ 6.8 MiB/ 6.9 MiB] 98% Done | [133/161 files][ 6.8 MiB/ 6.9 MiB] 98% Done | [134/161 files][ 6.8 MiB/ 6.9 MiB] 98% Done | [135/161 files][ 6.8 MiB/ 6.9 MiB] 98% Done | [136/161 files][ 6.8 MiB/ 6.9 MiB] 98% Done | [137/161 files][ 6.8 MiB/ 6.9 MiB] 98% Done | [138/161 files][ 6.8 MiB/ 6.9 MiB] 98% Done | [139/161 files][ 6.8 MiB/ 6.9 MiB] 98% Done | [140/161 files][ 6.8 MiB/ 6.9 MiB] 98% Done | [141/161 files][ 6.8 MiB/ 6.9 MiB] 98% Done | [142/161 files][ 6.8 MiB/ 6.9 MiB] 98% Done | [143/161 files][ 6.8 MiB/ 6.9 MiB] 99% Done | [144/161 files][ 6.8 MiB/ 6.9 MiB] 99% Done | [145/161 files][ 6.8 MiB/ 6.9 MiB] 99% Done | [146/161 files][ 6.8 MiB/ 6.9 MiB] 99% Done | [147/161 files][ 6.8 MiB/ 6.9 MiB] 99% Done | [148/161 files][ 6.8 MiB/ 6.9 MiB] 99% Done | [149/161 files][ 6.8 MiB/ 6.9 MiB] 99% Done | [150/161 files][ 6.8 MiB/ 6.9 MiB] 99% Done | [151/161 files][ 6.9 MiB/ 6.9 MiB] 99% Done | [152/161 files][ 6.9 MiB/ 6.9 MiB] 99% Done | [153/161 files][ 6.9 MiB/ 6.9 MiB] 99% Done | [154/161 files][ 6.9 MiB/ 6.9 MiB] 99% Done | [155/161 files][ 6.9 MiB/ 6.9 MiB] 99% Done | [156/161 files][ 6.9 MiB/ 6.9 MiB] 99% Done | [157/161 files][ 6.9 MiB/ 6.9 MiB] 99% Done | [158/161 files][ 6.9 MiB/ 6.9 MiB] 99% Done | [159/161 files][ 6.9 MiB/ 6.9 MiB] 99% Done | [160/161 files][ 6.9 MiB/ 6.9 MiB] 99% Done | [161/161 files][ 6.9 MiB/ 6.9 MiB] 100% Done Step #8: Operation completed over 161 objects/6.9 MiB. Finished Step #8 PUSH DONE