starting build "deefe310-e17e-4ff2-a706-b47a0babd10a" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 77fedef42789: Pulling fs layer Step #0: a46a0b8d3abf: Pulling fs layer Step #0: 2eff42337ef1: Pulling fs layer Step #0: 5fe335f0a107: Pulling fs layer Step #0: 71ec68b9e839: Pulling fs layer Step #0: 02e0277e47bf: Pulling fs layer Step #0: 3a481577d847: Pulling fs layer Step #0: dae4d37f64b1: Pulling fs layer Step #0: 2d2f2d7a1b67: Pulling fs layer Step #0: d6feceded77b: Pulling fs layer Step #0: c212a817cc33: Pulling fs layer Step #0: 28566da519a3: Pulling fs layer Step #0: 7ecc98ac7332: Pulling fs layer Step #0: 25bfc694e164: Pulling fs layer Step #0: 02f8efad8f50: Pulling fs layer Step #0: f3782083e707: Pulling fs layer Step #0: 2eff42337ef1: Waiting Step #0: 5fe335f0a107: Waiting Step #0: 71ec68b9e839: Waiting Step #0: 02e0277e47bf: Waiting Step #0: d6feceded77b: Waiting Step #0: c212a817cc33: Waiting Step #0: 3a481577d847: Waiting Step #0: 28566da519a3: Waiting Step #0: dae4d37f64b1: Waiting Step #0: 2d2f2d7a1b67: Waiting Step #0: 7ecc98ac7332: Waiting Step #0: 25bfc694e164: Waiting Step #0: f3782083e707: Waiting Step #0: 02f8efad8f50: Waiting Step #0: a46a0b8d3abf: Verifying Checksum Step #0: a46a0b8d3abf: Download complete Step #0: 2eff42337ef1: Verifying Checksum Step #0: 2eff42337ef1: Download complete Step #0: 5fe335f0a107: Verifying Checksum Step #0: 5fe335f0a107: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 71ec68b9e839: Verifying Checksum Step #0: 71ec68b9e839: Download complete Step #0: 3a481577d847: Verifying Checksum Step #0: 3a481577d847: Download complete Step #0: dae4d37f64b1: Verifying Checksum Step #0: dae4d37f64b1: Download complete Step #0: 2d2f2d7a1b67: Download complete Step #0: d6feceded77b: Verifying Checksum Step #0: d6feceded77b: Download complete Step #0: c212a817cc33: Download complete Step #0: 02e0277e47bf: Verifying Checksum Step #0: 02e0277e47bf: Download complete Step #0: 77fedef42789: Verifying Checksum Step #0: 77fedef42789: Download complete Step #0: 7ecc98ac7332: Verifying Checksum Step #0: 7ecc98ac7332: Download complete Step #0: 25bfc694e164: Verifying Checksum Step #0: 25bfc694e164: Download complete Step #0: f3782083e707: Verifying Checksum Step #0: f3782083e707: Download complete Step #0: b549f31133a9: Pull complete Step #0: 28566da519a3: Verifying Checksum Step #0: 28566da519a3: Download complete Step #0: 02f8efad8f50: Verifying Checksum Step #0: 02f8efad8f50: Download complete Step #0: 77fedef42789: Pull complete Step #0: a46a0b8d3abf: Pull complete Step #0: 2eff42337ef1: Pull complete Step #0: 5fe335f0a107: Pull complete Step #0: 71ec68b9e839: Pull complete Step #0: 02e0277e47bf: Pull complete Step #0: 3a481577d847: Pull complete Step #0: dae4d37f64b1: Pull complete Step #0: 2d2f2d7a1b67: Pull complete Step #0: d6feceded77b: Pull complete Step #0: c212a817cc33: Pull complete Step #0: 28566da519a3: Pull complete Step #0: 7ecc98ac7332: Pull complete Step #0: 25bfc694e164: Pull complete Step #0: 02f8efad8f50: Pull complete Step #0: f3782083e707: Pull complete Step #0: Digest: sha256:0054ff4da55e728cb56c43d55eeb64b52601ae9028016f458ac3de83fd977b0a Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libcue/textcov_reports/20240226/fuzz.covreport... Step #1: / [0/1 files][ 0.0 B/174.8 KiB] 0% Done / [1/1 files][174.8 KiB/174.8 KiB] 100% Done Step #1: Operation completed over 1 objects/174.8 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 176 Step #2: -rw-r--r-- 1 root root 179049 Feb 26 10:06 fuzz.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 77fedef42789: Already exists Step #4: a46a0b8d3abf: Already exists Step #4: d9a668348f93: Pulling fs layer Step #4: 6f40f724b597: Pulling fs layer Step #4: e29c35d80dc6: Pulling fs layer Step #4: 36d27579174f: Pulling fs layer Step #4: 82cacf312824: Pulling fs layer Step #4: fb369fcf3f29: Pulling fs layer Step #4: 8698a95b0cf1: Pulling fs layer Step #4: fac21ee78449: Pulling fs layer Step #4: 68b14a439183: Pulling fs layer Step #4: a333d6a89401: Pulling fs layer Step #4: f92e588dcdb8: Pulling fs layer Step #4: 617b048e23a4: Pulling fs layer Step #4: 274d50ed676b: Pulling fs layer Step #4: 69e7900851dc: Pulling fs layer Step #4: a205f2600ab4: Pulling fs layer Step #4: 10c5c6f6ce92: Pulling fs layer Step #4: 9f84a9e75930: Pulling fs layer Step #4: 7cdc13fb87de: Pulling fs layer Step #4: 846e69cde2d4: Pulling fs layer Step #4: 479dcd71002b: Pulling fs layer Step #4: 2b5984ee5027: Pulling fs layer Step #4: 07f4fea6eae1: Pulling fs layer Step #4: 3297ed637813: Pulling fs layer Step #4: 7aac19434694: Pulling fs layer Step #4: 697c70a1725c: Pulling fs layer Step #4: e79501790bd5: Pulling fs layer Step #4: c2201cf2d597: Pulling fs layer Step #4: fb369fcf3f29: Waiting Step #4: 8698a95b0cf1: Waiting Step #4: 7cdc13fb87de: Waiting Step #4: fac21ee78449: Waiting Step #4: 846e69cde2d4: Waiting Step #4: 479dcd71002b: Waiting Step #4: 68b14a439183: Waiting Step #4: 2b5984ee5027: Waiting Step #4: 07f4fea6eae1: Waiting Step #4: 3297ed637813: Waiting Step #4: a333d6a89401: Waiting Step #4: 7aac19434694: Waiting Step #4: 697c70a1725c: Waiting Step #4: e79501790bd5: Waiting Step #4: f92e588dcdb8: Waiting Step #4: c2201cf2d597: Waiting Step #4: 617b048e23a4: Waiting Step #4: 274d50ed676b: Waiting Step #4: 69e7900851dc: Waiting Step #4: a205f2600ab4: Waiting Step #4: 10c5c6f6ce92: Waiting Step #4: 9f84a9e75930: Waiting Step #4: 36d27579174f: Waiting Step #4: 82cacf312824: Waiting Step #4: e29c35d80dc6: Verifying Checksum Step #4: e29c35d80dc6: Download complete Step #4: 6f40f724b597: Verifying Checksum Step #4: 6f40f724b597: Download complete Step #4: 82cacf312824: Verifying Checksum Step #4: 82cacf312824: Download complete Step #4: fb369fcf3f29: Download complete Step #4: d9a668348f93: Verifying Checksum Step #4: d9a668348f93: Download complete Step #4: fac21ee78449: Verifying Checksum Step #4: fac21ee78449: Download complete Step #4: 68b14a439183: Verifying Checksum Step #4: 68b14a439183: Download complete Step #4: a333d6a89401: Verifying Checksum Step #4: a333d6a89401: Download complete Step #4: f92e588dcdb8: Verifying Checksum Step #4: f92e588dcdb8: Download complete Step #4: 617b048e23a4: Verifying Checksum Step #4: 617b048e23a4: Download complete Step #4: 274d50ed676b: Verifying Checksum Step #4: 274d50ed676b: Download complete Step #4: 69e7900851dc: Verifying Checksum Step #4: 69e7900851dc: Download complete Step #4: a205f2600ab4: Verifying Checksum Step #4: a205f2600ab4: Download complete Step #4: 10c5c6f6ce92: Verifying Checksum Step #4: 10c5c6f6ce92: Download complete Step #4: 9f84a9e75930: Verifying Checksum Step #4: 9f84a9e75930: Download complete Step #4: 7cdc13fb87de: Verifying Checksum Step #4: 7cdc13fb87de: Download complete Step #4: 8698a95b0cf1: Verifying Checksum Step #4: 846e69cde2d4: Download complete Step #4: d9a668348f93: Pull complete Step #4: 2b5984ee5027: Download complete Step #4: 479dcd71002b: Verifying Checksum Step #4: 479dcd71002b: Download complete Step #4: 07f4fea6eae1: Download complete Step #4: 3297ed637813: Verifying Checksum Step #4: 3297ed637813: Download complete Step #4: 7aac19434694: Verifying Checksum Step #4: 7aac19434694: Download complete Step #4: 697c70a1725c: Verifying Checksum Step #4: 697c70a1725c: Download complete Step #4: e79501790bd5: Verifying Checksum Step #4: e79501790bd5: Download complete Step #4: c2201cf2d597: Verifying Checksum Step #4: c2201cf2d597: Download complete Step #4: 6f40f724b597: Pull complete Step #4: 36d27579174f: Verifying Checksum Step #4: 36d27579174f: Download complete Step #4: e29c35d80dc6: Pull complete Step #4: 36d27579174f: Pull complete Step #4: 82cacf312824: Pull complete Step #4: fb369fcf3f29: Pull complete Step #4: 8698a95b0cf1: Pull complete Step #4: fac21ee78449: Pull complete Step #4: 68b14a439183: Pull complete Step #4: a333d6a89401: Pull complete Step #4: f92e588dcdb8: Pull complete Step #4: 617b048e23a4: Pull complete Step #4: 274d50ed676b: Pull complete Step #4: 69e7900851dc: Pull complete Step #4: a205f2600ab4: Pull complete Step #4: 10c5c6f6ce92: Pull complete Step #4: 9f84a9e75930: Pull complete Step #4: 7cdc13fb87de: Pull complete Step #4: 846e69cde2d4: Pull complete Step #4: 479dcd71002b: Pull complete Step #4: 2b5984ee5027: Pull complete Step #4: 07f4fea6eae1: Pull complete Step #4: 3297ed637813: Pull complete Step #4: 7aac19434694: Pull complete Step #4: 697c70a1725c: Pull complete Step #4: e79501790bd5: Pull complete Step #4: c2201cf2d597: Pull complete Step #4: Digest: sha256:9ebb21952916b41b8745ed188e35af1272e9affd4c75a79f2ac6681ceecd3faf Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> bc668b120d31 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool bison flex Step #4: ---> Running in d38a58a0e414 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1475 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [960 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [797 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1179 kB] Step #4: Fetched 4638 kB in 2s (2995 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libfl-dev libfl2 libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext bison-doc flex-doc Step #4: libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev bison file flex libfl-dev libfl2 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 15 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 2765 kB of archives. Step #4: After this operation, 16.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 2765 kB in 0s (8041 kB/s) Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../01-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package flex. Step #4: Preparing to unpack .../02-flex_2.6.4-6.2_amd64.deb ... Step #4: Unpacking flex (2.6.4-6.2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../03-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../04-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../05-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../06-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../07-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../08-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../09-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package libfl2:amd64. Step #4: Preparing to unpack .../10-libfl2_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libfl-dev:amd64. Step #4: Preparing to unpack .../11-libfl-dev_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../12-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../13-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../14-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up flex (2.6.4-6.2) ... Step #4: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container d38a58a0e414 Step #4: ---> 4666fc9a98e3 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/lipnitsk/libcue.git libcue Step #4: ---> Running in 6189b989b18e Step #4: Cloning into 'libcue'... Step #4: Removing intermediate container 6189b989b18e Step #4: ---> 86740a22b969 Step #4: Step 4/5 : WORKDIR libcue Step #4: ---> Running in 664f0d505dc8 Step #4: Removing intermediate container 664f0d505dc8 Step #4: ---> 631d0be9b085 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 123785441f40 Step #4: Successfully built 123785441f40 Step #4: Successfully tagged gcr.io/oss-fuzz/libcue:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libcue Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileGN5LCP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libcue/.git Step #5 - "srcmap": + GIT_DIR=/src/libcue Step #5 - "srcmap": + cd /src/libcue Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/lipnitsk/libcue.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=7176a1faccecbfe2d4cca2f776177439ca49cad2 Step #5 - "srcmap": + jq_inplace /tmp/fileGN5LCP '."/src/libcue" = { type: "git", url: "https://github.com/lipnitsk/libcue.git", rev: "7176a1faccecbfe2d4cca2f776177439ca49cad2" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileNDxNA9 Step #5 - "srcmap": + cat /tmp/fileGN5LCP Step #5 - "srcmap": + jq '."/src/libcue" = { type: "git", url: "https://github.com/lipnitsk/libcue.git", rev: "7176a1faccecbfe2d4cca2f776177439ca49cad2" }' Step #5 - "srcmap": + mv /tmp/fileNDxNA9 /tmp/fileGN5LCP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileGN5LCP Step #5 - "srcmap": + rm /tmp/fileGN5LCP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libcue": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/lipnitsk/libcue.git", Step #5 - "srcmap": "rev": "7176a1faccecbfe2d4cca2f776177439ca49cad2" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/libcue/oss-fuzz/build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:6 (CMAKE_MINIMUM_REQUIRED): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 2.8.12 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found BISON: /usr/bin/bison (found version "3.5.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found FLEX: /usr/bin/flex (found version "2.6.4") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FUNC_ATTRIBUTE_FORMAT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FUNC_ATTRIBUTE_FORMAT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at CMakeLists.txt:40 (ADD_LIBRARY): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "cue" of type "STATIC_LIBRARY" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [FLEX][CueScanner] Building scanner with flex 2.6.4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [BISON][CueParser] Building parser with bison 3.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/cue.dir/cd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/cue.dir/cdtext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/cue.dir/rem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/cue.dir/time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/cue.dir/cue_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/cue.dir/cue_scanner.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Linking C static library libcue.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Built target cue Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/standard_cue.dir/t/standard_cue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Linking C executable standard_cue Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Main function filename: /src/libcue/t/standard_cue.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:56 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target standard_cue Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/single_file_idx_00.dir/t/single_idx_00.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C executable single_file_idx_00 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Main function filename: /src/libcue/t/single_idx_00.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:57 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target single_file_idx_00 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/multiple_files.dir/t/multiple_files.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Linking C executable multiple_files Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Main function filename: /src/libcue/t/multiple_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:57 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Built target multiple_files Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/noncompliant.dir/t/noncompliant.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Linking C executable noncompliant Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Main function filename: /src/libcue/t/noncompliant.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:58 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target noncompliant Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/issue10.dir/t/issue10.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking C executable issue10 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Main function filename: /src/libcue/t/issue10.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:59 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Built target issue10 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/99_tracks.dir/t/99_tracks.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable 99_tracks Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Main function filename: /src/libcue/t/99_tracks.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:00 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target 99_tracks Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object CMakeFiles/fuzz.dir/oss-fuzz/fuzz.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Logging next yaml tile to /src/fuzzerLogFile-0-2cpFn3L2F0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libcue/t/issue10.cue (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libcue/t/99_tracks.cue (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libcue/oss-fuzz/corpus/clusterfuzz-testcase-minimized-fuzz-6416083458064384.cue (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libcue/oss-fuzz/corpus/leak.cue (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 5500 B/118 kB 5%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 69% [7 zlib1g-dev 7296 B/155 kB 5%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 0s (2060 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17969 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 13.4MB/s eta 0:00:01  |▎ | 20kB 3.2MB/s eta 0:00:01  |▌ | 30kB 2.4MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.5MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:01  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/c0/7a/3da654f49c95d0cc6e9549a855b5818e66a917e852ec608e77550c8dc08b/setuptools-69.1.1-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 10.8MB/s eta 0:00:01  |▉ | 20kB 15.8MB/s eta 0:00:01  |█▏ | 30kB 19.6MB/s eta 0:00:01  |█▋ | 40kB 21.4MB/s eta 0:00:01  |██ | 51kB 22.3MB/s eta 0:00:01  |██▍ | 61kB 24.2MB/s eta 0:00:01  |██▉ | 71kB 24.8MB/s eta 0:00:01  |███▏ | 81kB 24.9MB/s eta 0:00:01  |███▋ | 92kB 25.9MB/s eta 0:00:01  |████ | 102kB 26.5MB/s eta 0:00:01  |████▍ | 112kB 26.5MB/s eta 0:00:01  |████▉ | 122kB 26.5MB/s eta 0:00:01  |█████▏ | 133kB 26.5MB/s eta 0:00:01  |█████▋ | 143kB 26.5MB/s eta 0:00:01  |██████ | 153kB 26.5MB/s eta 0:00:01  |██████▍ | 163kB 26.5MB/s eta 0:00:01  |██████▉ | 174kB 26.5MB/s eta 0:00:01  |███████▏ | 184kB 26.5MB/s eta 0:00:01  |███████▋ | 194kB 26.5MB/s eta 0:00:01  |████████ | 204kB 26.5MB/s eta 0:00:01  |████████▍ | 215kB 26.5MB/s eta 0:00:01  |████████▉ | 225kB 26.5MB/s eta 0:00:01  |█████████▏ | 235kB 26.5MB/s eta 0:00:01  |█████████▋ | 245kB 26.5MB/s eta 0:00:01  |██████████ | 256kB 26.5MB/s eta 0:00:01  |██████████▍ | 266kB 26.5MB/s eta 0:00:01  |██████████▉ | 276kB 26.5MB/s eta 0:00:01  |███████████▏ | 286kB 26.5MB/s eta 0:00:01  |███████████▋ | 296kB 26.5MB/s eta 0:00:01  |████████████ | 307kB 26.5MB/s eta 0:00:01  |████████████▍ | 317kB 26.5MB/s eta 0:00:01  |████████████▉ | 327kB 26.5MB/s eta 0:00:01  |█████████████▏ | 337kB 26.5MB/s eta 0:00:01  |█████████████▋ | 348kB 26.5MB/s eta 0:00:01  |██████████████ | 358kB 26.5MB/s eta 0:00:01  |██████████████▍ | 368kB 26.5MB/s eta 0:00:01  |██████████████▉ | 378kB 26.5MB/s eta 0:00:01  |███████████████▏ | 389kB 26.5MB/s eta 0:00:01  |███████████████▋ | 399kB 26.5MB/s eta 0:00:01  |████████████████ | 409kB 26.5MB/s eta 0:00:01  |████████████████▍ | 419kB 26.5MB/s eta 0:00:01  |████████████████▉ | 430kB 26.5MB/s eta 0:00:01  |█████████████████▏ | 440kB 26.5MB/s eta 0:00:01  |█████████████████▋ | 450kB 26.5MB/s eta 0:00:01  |██████████████████ | 460kB 26.5MB/s eta 0:00:01  |██████████████████▍ | 471kB 26.5MB/s eta 0:00:01  |██████████████████▉ | 481kB 26.5MB/s eta 0:00:01  |███████████████████▏ | 491kB 26.5MB/s eta 0:00:01  |███████████████████▋ | 501kB 26.5MB/s eta 0:00:01  |████████████████████ | 512kB 26.5MB/s eta 0:00:01  |████████████████████▍ | 522kB 26.5MB/s eta 0:00:01  |████████████████████▉ | 532kB 26.5MB/s eta 0:00:01  |█████████████████████▏ | 542kB 26.5MB/s eta 0:00:01  |█████████████████████▋ | 552kB 26.5MB/s eta 0:00:01  |██████████████████████ | 563kB 26.5MB/s eta 0:00:01  |██████████████████████▍ | 573kB 26.5MB/s eta 0:00:01  |██████████████████████▉ | 583kB 26.5MB/s eta 0:00:01  |███████████████████████▏ | 593kB 26.5MB/s eta 0:00:01  |███████████████████████▋ | 604kB 26.5MB/s eta 0:00:01  |████████████████████████ | 614kB 26.5MB/s eta 0:00:01  |████████████████████████▍ | 624kB 26.5MB/s eta 0:00:01  |████████████████████████▉ | 634kB 26.5MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 26.5MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 26.5MB/s eta 0:00:01  |██████████████████████████ | 665kB 26.5MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 26.5MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 26.5MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 26.5MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 26.5MB/s eta 0:00:01  |████████████████████████████ | 716kB 26.5MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 26.5MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 26.5MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 26.5MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 26.5MB/s eta 0:00:01  |██████████████████████████████ | 768kB 26.5MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 26.5MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 26.5MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 26.5MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 26.5MB/s eta 0:00:01  |████████████████████████████████| 819kB 26.5MB/s eta 0:00:01  |████████████████████████████████| 829kB 26.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.9 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 358.4/736.6 kB 3.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/8.0 MB 35.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 3.4/8.0 MB 49.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 6.5/8.0 MB 61.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 63.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 52.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.1 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.1 kB 2.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/159.1 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.1/159.1 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.2-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.7 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/9.2 MB 12.2 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/9.2 MB 19.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 32.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 7.8/9.2 MB 43.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 40.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 28.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 95.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 89.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 63.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.2-py3-none-any.whl (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 62.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 95.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.8/17.3 MB 93.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.1/17.3 MB 76.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 10.7/17.3 MB 73.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.1/17.3 MB 67.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.8/17.3 MB 70.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.1/17.3 MB 76.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 62.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 49.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 95.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 68.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 11.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 24.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.49.0 importlib-resources-6.1.2 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2cpFn3L2F0.data' and '/src/inspector/fuzzerLogFile-0-2cpFn3L2F0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2cpFn3L2F0.data.yaml' and '/src/inspector/fuzzerLogFile-0-2cpFn3L2F0.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2cpFn3L2F0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2cpFn3L2F0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:25.343 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:25.343 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:25.343 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:25.388 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2cpFn3L2F0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:25.548 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz', 'fuzzer_log_file': 'fuzzerLogFile-0-2cpFn3L2F0'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:25.549 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:25.795 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:25.796 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:25.822 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2cpFn3L2F0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:25.823 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.034 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.034 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-2cpFn3L2F0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.062 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.104 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.104 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.105 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.105 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2cpFn3L2F0.data with fuzzerLogFile-0-2cpFn3L2F0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.105 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.105 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.120 INFO fuzzer_profile - accummulate_profile: fuzz: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.123 INFO fuzzer_profile - accummulate_profile: fuzz: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.123 INFO fuzzer_profile - accummulate_profile: fuzz: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.123 INFO fuzzer_profile - accummulate_profile: fuzz: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.123 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.123 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.124 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.124 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.168 INFO fuzzer_profile - accummulate_profile: fuzz: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.169 INFO fuzzer_profile - accummulate_profile: fuzz: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.169 INFO fuzzer_profile - accummulate_profile: fuzz: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.169 INFO fuzzer_profile - accummulate_profile: fuzz: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.169 INFO fuzzer_profile - accummulate_profile: fuzz: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.213 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.214 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.214 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.214 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.214 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.215 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.216 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.216 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.218 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcue/reports/20240226/linux -- fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.218 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcue/reports-by-target/20240226/fuzz/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.248 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.280 INFO analysis - overlay_calltree_with_coverage: [+] found 11 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2cpFn3L2F0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.286 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.286 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.286 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.286 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.288 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.288 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.291 INFO html_report - create_all_function_table: Assembled a total of 98 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.291 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.322 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.322 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.323 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.324 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 198 -- : 198 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.324 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:26.324 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.071 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.378 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.378 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.482 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.482 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.685 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.685 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.689 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.689 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.689 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.738 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.738 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.738 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.738 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.836 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.837 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.838 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.838 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.838 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cd_dump'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.841 INFO html_report - create_all_function_table: Assembled a total of 98 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.843 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.844 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.845 INFO engine_input - analysis_func: Generating input for fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.845 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yylex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yyparse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: track_set_isrc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cd_add_track Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rem_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cd_set_cdtextfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yy_scan_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: track_set_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.846 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.846 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.847 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.847 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.847 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.848 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.848 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.848 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.848 INFO sinks_analyser - analysis_func: ['fuzz.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.849 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.849 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.855 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.856 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.857 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.857 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.858 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.858 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.859 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.860 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.860 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.860 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.860 INFO annotated_cfg - analysis_func: Analysing: fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.863 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcue/reports/20240226/linux -- fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.863 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.866 INFO analysis - extract_namespace: Demangling: cd_track_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.866 INFO analysis - extract_namespace: Demangled name: cd_track_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.866 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.866 INFO analysis - extract_namespace: Demangling: cd_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.866 INFO analysis - extract_namespace: Demangled name: cd_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.866 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.866 INFO analysis - extract_namespace: Demangling: track_get_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.866 INFO analysis - extract_namespace: Demangled name: track_get_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.866 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - extract_namespace: Demangling: track_set_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - extract_namespace: Demangled name: track_set_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - extract_namespace: Demangling: track_get_isrc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - extract_namespace: Demangled name: track_get_isrc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - extract_namespace: Demangling: track_set_isrc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - extract_namespace: Demangled name: track_set_isrc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - extract_namespace: Demangling: track_get_zero_post Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - extract_namespace: Demangled name: track_get_zero_post Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - extract_namespace: Demangling: track_set_zero_post Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - extract_namespace: Demangled name: track_set_zero_post Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - extract_namespace: Demangling: track_get_zero_pre Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - extract_namespace: Demangled name: track_get_zero_pre Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - extract_namespace: Demangling: track_set_zero_pre Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - extract_namespace: Demangled name: track_set_zero_pre Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.867 INFO analysis - extract_namespace: Demangling: track_is_set_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - extract_namespace: Demangled name: track_is_set_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - extract_namespace: Demangling: track_clear_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - extract_namespace: Demangled name: track_clear_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - extract_namespace: Demangling: track_set_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - extract_namespace: Demangled name: track_set_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - extract_namespace: Demangling: track_get_sub_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - extract_namespace: Demangled name: track_get_sub_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - extract_namespace: Demangling: track_set_sub_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - extract_namespace: Demangled name: track_set_sub_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - extract_namespace: Demangling: track_get_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - extract_namespace: Demangled name: track_get_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - extract_namespace: Demangling: track_set_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - extract_namespace: Demangled name: track_set_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.868 INFO analysis - extract_namespace: Demangling: track_get_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - extract_namespace: Demangled name: track_get_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - extract_namespace: Demangling: track_set_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - extract_namespace: Demangled name: track_set_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - extract_namespace: Demangling: track_get_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - extract_namespace: Demangled name: track_get_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - extract_namespace: Demangling: track_set_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - extract_namespace: Demangled name: track_set_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - extract_namespace: Demangling: track_get_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - extract_namespace: Demangled name: track_get_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - extract_namespace: Demangling: track_set_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - extract_namespace: Demangled name: track_set_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - extract_namespace: Demangling: cd_get_track Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - extract_namespace: Demangled name: cd_get_track Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - extract_namespace: Demangling: cd_get_ntrack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.869 INFO analysis - extract_namespace: Demangled name: cd_get_ntrack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - extract_namespace: Demangling: cd_add_track Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - extract_namespace: Demangled name: cd_add_track Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - extract_namespace: Demangling: track_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - extract_namespace: Demangled name: track_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - extract_namespace: Demangling: cd_get_cdtextfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - extract_namespace: Demangled name: cd_get_cdtextfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - extract_namespace: Demangling: cd_set_cdtextfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - extract_namespace: Demangled name: cd_set_cdtextfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - extract_namespace: Demangling: cd_set_catalog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - extract_namespace: Demangled name: cd_set_catalog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - extract_namespace: Demangling: cd_get_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - extract_namespace: Demangled name: cd_get_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - extract_namespace: Demangling: cd_set_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - extract_namespace: Demangled name: cd_set_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.870 INFO analysis - extract_namespace: Demangling: cd_get_rem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - extract_namespace: Demangled name: cd_get_rem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - extract_namespace: Demangling: cd_get_cdtext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - extract_namespace: Demangled name: cd_get_cdtext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - extract_namespace: Demangling: cd_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - extract_namespace: Demangled name: cd_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - extract_namespace: Demangling: track_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - extract_namespace: Demangled name: track_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - extract_namespace: Demangling: track_get_cdtext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - extract_namespace: Demangled name: track_get_cdtext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - extract_namespace: Demangling: track_get_rem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - extract_namespace: Demangled name: track_get_rem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - extract_namespace: Demangling: cd_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - extract_namespace: Demangled name: cd_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - extract_namespace: Demangling: cdtext_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.871 INFO analysis - extract_namespace: Demangled name: cdtext_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - extract_namespace: Demangling: cdtext_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - extract_namespace: Demangled name: cdtext_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - extract_namespace: Demangling: cdtext_get_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - extract_namespace: Demangled name: cdtext_get_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - extract_namespace: Demangling: cdtext_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - extract_namespace: Demangled name: cdtext_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - extract_namespace: Demangling: cdtext_is_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - extract_namespace: Demangled name: cdtext_is_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - extract_namespace: Demangling: cdtext_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - extract_namespace: Demangled name: cdtext_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - extract_namespace: Demangling: cdtext_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - extract_namespace: Demangled name: cdtext_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - extract_namespace: Demangling: rem_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - extract_namespace: Demangled name: rem_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - extract_namespace: Demangling: rem_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - extract_namespace: Demangled name: rem_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - extract_namespace: Demangling: rem_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - extract_namespace: Demangled name: rem_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - extract_namespace: Demangling: rem_is_emtpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - extract_namespace: Demangled name: rem_is_emtpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - extract_namespace: Demangling: rem_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - extract_namespace: Demangled name: rem_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - extract_namespace: Demangling: rem_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - extract_namespace: Demangled name: rem_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - extract_namespace: Demangling: reset_static_vars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - extract_namespace: Demangled name: reset_static_vars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - extract_namespace: Demangling: cue_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - extract_namespace: Demangled name: cue_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - extract_namespace: Demangling: yyparse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.873 INFO analysis - extract_namespace: Demangled name: yyparse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - extract_namespace: Demangling: yy_symbol_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - extract_namespace: Demangled name: yy_symbol_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - extract_namespace: Demangling: yy_reduce_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - extract_namespace: Demangled name: yy_reduce_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - extract_namespace: Demangling: yyerror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - extract_namespace: Demangled name: yyerror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - extract_namespace: Demangling: yy_stack_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - extract_namespace: Demangled name: yy_stack_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - extract_namespace: Demangling: yydestruct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - extract_namespace: Demangled name: yydestruct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - extract_namespace: Demangling: cue_parse_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - extract_namespace: Demangled name: cue_parse_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - extract_namespace: Demangling: yyrealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.874 INFO analysis - extract_namespace: Demangled name: yyrealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - extract_namespace: Demangling: yy_init_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - extract_namespace: Demangled name: yy_init_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - extract_namespace: Demangling: yylex_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - extract_namespace: Demangled name: yylex_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - extract_namespace: Demangling: yy_delete_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - extract_namespace: Demangled name: yy_delete_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - extract_namespace: Demangling: yypop_buffer_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - extract_namespace: Demangled name: yypop_buffer_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - extract_namespace: Demangling: yyfree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - extract_namespace: Demangled name: yyfree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - extract_namespace: Demangling: yy_load_buffer_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - extract_namespace: Demangled name: yy_load_buffer_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - extract_namespace: Demangling: yyset_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - extract_namespace: Demangled name: yyset_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - extract_namespace: Demangling: yyget_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - extract_namespace: Demangled name: yyget_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - extract_namespace: Demangling: yyset_out Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - extract_namespace: Demangled name: yyset_out Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - extract_namespace: Demangling: yyset_in Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - extract_namespace: Demangled name: yyset_in Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - extract_namespace: Demangling: yyset_lineno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - extract_namespace: Demangled name: yyset_lineno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - extract_namespace: Demangling: yyget_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - extract_namespace: Demangled name: yyget_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - extract_namespace: Demangling: yyget_leng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - extract_namespace: Demangled name: yyget_leng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - extract_namespace: Demangling: yyget_out Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - extract_namespace: Demangled name: yyget_out Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.876 INFO analysis - extract_namespace: Demangling: yyget_in Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - extract_namespace: Demangled name: yyget_in Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - extract_namespace: Demangling: yyget_lineno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - extract_namespace: Demangled name: yyget_lineno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - extract_namespace: Demangling: yy_scan_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - extract_namespace: Demangled name: yy_scan_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - extract_namespace: Demangling: yyalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - extract_namespace: Demangled name: yyalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - extract_namespace: Demangling: yy_fatal_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - extract_namespace: Demangled name: yy_fatal_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - extract_namespace: Demangling: yy_scan_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - extract_namespace: Demangled name: yy_scan_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - extract_namespace: Demangling: yy_switch_to_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - extract_namespace: Demangled name: yy_switch_to_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.877 INFO analysis - extract_namespace: Demangling: yyensure_buffer_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - extract_namespace: Demangled name: yyensure_buffer_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - extract_namespace: Demangling: yy_scan_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - extract_namespace: Demangled name: yy_scan_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - extract_namespace: Demangling: yypush_buffer_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - extract_namespace: Demangled name: yypush_buffer_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - extract_namespace: Demangling: yy_flush_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - extract_namespace: Demangled name: yy_flush_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - extract_namespace: Demangling: yy_init_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - extract_namespace: Demangled name: yy_init_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - extract_namespace: Demangling: yyrestart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - extract_namespace: Demangled name: yyrestart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - extract_namespace: Demangling: yy_create_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - extract_namespace: Demangled name: yy_create_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - extract_namespace: Demangling: yy_get_next_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - extract_namespace: Demangled name: yy_get_next_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - extract_namespace: Demangling: yy_try_NUL_trans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - extract_namespace: Demangled name: yy_try_NUL_trans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - extract_namespace: Demangling: yy_get_previous_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - extract_namespace: Demangled name: yy_get_previous_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - extract_namespace: Demangling: yylex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - extract_namespace: Demangled name: yylex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - extract_namespace: Demangling: atoi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - extract_namespace: Demangled name: atoi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - extract_namespace: Demangling: time_frame_to_mmssff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - extract_namespace: Demangled name: time_frame_to_mmssff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - extract_namespace: Demangling: time_frame_to_msf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - extract_namespace: Demangled name: time_frame_to_msf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.879 INFO analysis - extract_namespace: Demangling: time_msf_to_frame Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.880 INFO analysis - extract_namespace: Demangled name: time_msf_to_frame Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.956 INFO debug_info - dump_debug_report: No such file: /work/cue_parser.y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.957 INFO debug_info - dump_debug_report: No such file: /work/cue_scanner.l Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.961 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:27.961 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/49 files][ 0.0 B/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/49 files][ 0.0 B/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/49 files][ 0.0 B/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/49 files][ 0.0 B/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/49 files][ 0.0 B/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/49 files][133.5 KiB/ 4.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2cpFn3L2F0.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/49 files][133.5 KiB/ 4.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/49 files][133.5 KiB/ 4.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_colormap.png [Content-Type=image/png]... Step #8: / [0/49 files][673.6 KiB/ 4.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/49 files][673.6 KiB/ 4.8 MiB] 13% Done / [1/49 files][674.2 KiB/ 4.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/49 files][ 1.3 MiB/ 4.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [1/49 files][ 1.3 MiB/ 4.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/49 files][ 1.3 MiB/ 4.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [1/49 files][ 1.3 MiB/ 4.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [1/49 files][ 1.3 MiB/ 4.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [2/49 files][ 1.3 MiB/ 4.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/49 files][ 1.3 MiB/ 4.8 MiB] 26% Done / [2/49 files][ 1.3 MiB/ 4.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2cpFn3L2F0.data [Content-Type=application/octet-stream]... Step #8: / [2/49 files][ 1.3 MiB/ 4.8 MiB] 26% Done / [2/49 files][ 1.3 MiB/ 4.8 MiB] 26% Done / [3/49 files][ 1.8 MiB/ 4.8 MiB] 36% Done / [4/49 files][ 1.8 MiB/ 4.8 MiB] 37% Done / [5/49 files][ 1.8 MiB/ 4.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/49 files][ 1.8 MiB/ 4.8 MiB] 37% Done / [6/49 files][ 2.8 MiB/ 4.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [6/49 files][ 2.8 MiB/ 4.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/49 files][ 2.8 MiB/ 4.8 MiB] 58% Done / [7/49 files][ 3.0 MiB/ 4.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [7/49 files][ 3.0 MiB/ 4.8 MiB] 61% Done / [8/49 files][ 3.0 MiB/ 4.8 MiB] 61% Done / [9/49 files][ 3.0 MiB/ 4.8 MiB] 61% Done / [10/49 files][ 3.0 MiB/ 4.8 MiB] 61% Done / [11/49 files][ 3.0 MiB/ 4.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [11/49 files][ 3.0 MiB/ 4.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [11/49 files][ 3.0 MiB/ 4.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [11/49 files][ 3.0 MiB/ 4.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/49 files][ 3.0 MiB/ 4.8 MiB] 61% Done / [11/49 files][ 3.0 MiB/ 4.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [11/49 files][ 3.0 MiB/ 4.8 MiB] 61% Done / [12/49 files][ 3.0 MiB/ 4.8 MiB] 62% Done / [13/49 files][ 3.0 MiB/ 4.8 MiB] 62% Done / [14/49 files][ 3.5 MiB/ 4.8 MiB] 73% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [14/49 files][ 3.5 MiB/ 4.8 MiB] 73% Done - [15/49 files][ 3.5 MiB/ 4.8 MiB] 73% Done - [16/49 files][ 3.5 MiB/ 4.8 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz.covreport [Content-Type=application/octet-stream]... Step #8: - [16/49 files][ 3.5 MiB/ 4.8 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [16/49 files][ 3.5 MiB/ 4.8 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/cue_parser.c [Content-Type=text/x-csrc]... Step #8: - [16/49 files][ 3.6 MiB/ 4.8 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/cue_scanner.c [Content-Type=text/x-csrc]... Step #8: - [16/49 files][ 3.6 MiB/ 4.8 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stddef.h [Content-Type=text/x-chdr]... Step #8: - [16/49 files][ 3.6 MiB/ 4.8 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [16/49 files][ 3.6 MiB/ 4.8 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: - [16/49 files][ 3.6 MiB/ 4.8 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [16/49 files][ 3.6 MiB/ 4.8 MiB] 73% Done - [17/49 files][ 3.6 MiB/ 4.8 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcue/libcue.h [Content-Type=text/x-chdr]... Step #8: - [18/49 files][ 3.6 MiB/ 4.8 MiB] 73% Done - [18/49 files][ 3.6 MiB/ 4.8 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2cpFn3L2F0.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/49 files][ 3.6 MiB/ 4.8 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [18/49 files][ 3.6 MiB/ 4.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [18/49 files][ 3.6 MiB/ 4.8 MiB] 74% Done - [19/49 files][ 3.7 MiB/ 4.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcue/time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcue/rem.c [Content-Type=text/x-csrc]... Step #8: - [19/49 files][ 3.7 MiB/ 4.8 MiB] 77% Done - [19/49 files][ 3.7 MiB/ 4.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcue/oss-fuzz/fuzz.cpp [Content-Type=text/x-c++src]... Step #8: - [19/49 files][ 3.8 MiB/ 4.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [19/49 files][ 3.9 MiB/ 4.8 MiB] 80% Done - [20/49 files][ 3.9 MiB/ 4.8 MiB] 80% Done - [21/49 files][ 3.9 MiB/ 4.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcue/cdtext.c [Content-Type=text/x-csrc]... Step #8: - [21/49 files][ 4.6 MiB/ 4.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [21/49 files][ 4.6 MiB/ 4.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcue/cd.c [Content-Type=text/x-csrc]... Step #8: - [21/49 files][ 4.6 MiB/ 4.8 MiB] 95% Done - [22/49 files][ 4.6 MiB/ 4.8 MiB] 95% Done - [23/49 files][ 4.6 MiB/ 4.8 MiB] 95% Done - [24/49 files][ 4.6 MiB/ 4.8 MiB] 95% Done - [25/49 files][ 4.6 MiB/ 4.8 MiB] 95% Done - [26/49 files][ 4.7 MiB/ 4.8 MiB] 97% Done - [27/49 files][ 4.7 MiB/ 4.8 MiB] 97% Done - [28/49 files][ 4.7 MiB/ 4.8 MiB] 97% Done - [29/49 files][ 4.7 MiB/ 4.8 MiB] 97% Done - [30/49 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [31/49 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [32/49 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [33/49 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [34/49 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [35/49 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [36/49 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [37/49 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [38/49 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [39/49 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [40/49 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [41/49 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [42/49 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [43/49 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [44/49 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [45/49 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [46/49 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [47/49 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [48/49 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [49/49 files][ 4.8 MiB/ 4.8 MiB] 100% Done Step #8: Operation completed over 49 objects/4.8 MiB. Finished Step #8 PUSH DONE