starting build "e04a85b0-c4ad-46a7-b76c-4260b0953f99" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 68f0a05088d4: Pulling fs layer Step #0: fc036af1fb82: Pulling fs layer Step #0: 316044e765c5: Pulling fs layer Step #0: d6c1287a16bf: Pulling fs layer Step #0: e9494690167e: Pulling fs layer Step #0: 446f838e4994: Pulling fs layer Step #0: 32f77ce3c7fe: Pulling fs layer Step #0: 7472eaaf9d26: Pulling fs layer Step #0: 64a7da5969d0: Pulling fs layer Step #0: d9ee67030769: Pulling fs layer Step #0: e7ae9f25fc4d: Pulling fs layer Step #0: 44d884b9c93b: Pulling fs layer Step #0: 76d8d7c1bc3a: Pulling fs layer Step #0: e9bfa3ea1e04: Pulling fs layer Step #0: b164664ccdef: Pulling fs layer Step #0: e8acb2550f23: Pulling fs layer Step #0: 64a7da5969d0: Waiting Step #0: 316044e765c5: Waiting Step #0: d9ee67030769: Waiting Step #0: d6c1287a16bf: Waiting Step #0: 446f838e4994: Waiting Step #0: e7ae9f25fc4d: Waiting Step #0: e9494690167e: Waiting Step #0: 44d884b9c93b: Waiting Step #0: 32f77ce3c7fe: Waiting Step #0: 7472eaaf9d26: Waiting Step #0: 76d8d7c1bc3a: Waiting Step #0: e9bfa3ea1e04: Waiting Step #0: e8acb2550f23: Waiting Step #0: fc036af1fb82: Download complete Step #0: 316044e765c5: Verifying Checksum Step #0: 316044e765c5: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: d6c1287a16bf: Verifying Checksum Step #0: d6c1287a16bf: Download complete Step #0: e9494690167e: Verifying Checksum Step #0: e9494690167e: Download complete Step #0: 32f77ce3c7fe: Verifying Checksum Step #0: 32f77ce3c7fe: Download complete Step #0: 7472eaaf9d26: Verifying Checksum Step #0: 7472eaaf9d26: Download complete Step #0: 64a7da5969d0: Verifying Checksum Step #0: 64a7da5969d0: Download complete Step #0: 68f0a05088d4: Verifying Checksum Step #0: 68f0a05088d4: Download complete Step #0: e7ae9f25fc4d: Download complete Step #0: d9ee67030769: Verifying Checksum Step #0: d9ee67030769: Download complete Step #0: 76d8d7c1bc3a: Verifying Checksum Step #0: 76d8d7c1bc3a: Download complete Step #0: 446f838e4994: Verifying Checksum Step #0: 446f838e4994: Download complete Step #0: e9bfa3ea1e04: Verifying Checksum Step #0: e9bfa3ea1e04: Download complete Step #0: e8acb2550f23: Verifying Checksum Step #0: e8acb2550f23: Download complete Step #0: b549f31133a9: Pull complete Step #0: 44d884b9c93b: Verifying Checksum Step #0: 44d884b9c93b: Download complete Step #0: b164664ccdef: Verifying Checksum Step #0: b164664ccdef: Download complete Step #0: 68f0a05088d4: Pull complete Step #0: fc036af1fb82: Pull complete Step #0: 316044e765c5: Pull complete Step #0: d6c1287a16bf: Pull complete Step #0: e9494690167e: Pull complete Step #0: 446f838e4994: Pull complete Step #0: 32f77ce3c7fe: Pull complete Step #0: 7472eaaf9d26: Pull complete Step #0: 64a7da5969d0: Pull complete Step #0: d9ee67030769: Pull complete Step #0: e7ae9f25fc4d: Pull complete Step #0: 44d884b9c93b: Pull complete Step #0: 76d8d7c1bc3a: Pull complete Step #0: e9bfa3ea1e04: Pull complete Step #0: b164664ccdef: Pull complete Step #0: e8acb2550f23: Pull complete Step #0: Digest: sha256:d587d5d0e2ce96e6f764d95e4d5627b15097a96282c00b46af76685d27179527 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/coturn/textcov_reports/20240611/FuzzStun.covreport... Step #1: / [0/2 files][ 0.0 B/ 30.2 KiB] 0% Done Copying gs://oss-fuzz-coverage/coturn/textcov_reports/20240611/FuzzStunClient.covreport... Step #1: / [0/2 files][ 0.0 B/ 30.2 KiB] 0% Done / [1/2 files][ 8.3 KiB/ 30.2 KiB] 27% Done / [2/2 files][ 30.2 KiB/ 30.2 KiB] 100% Done Step #1: Operation completed over 2 objects/30.2 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 36 Step #2: -rw-r--r-- 1 root root 8518 Jun 11 10:06 FuzzStunClient.covreport Step #2: -rw-r--r-- 1 root root 22377 Jun 11 10:06 FuzzStun.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 68f0a05088d4: Already exists Step #4: fc036af1fb82: Already exists Step #4: 4dd984a2c4cd: Pulling fs layer Step #4: 02f44cff9251: Pulling fs layer Step #4: 78eedb9c24d1: Pulling fs layer Step #4: c10ce716bc48: Pulling fs layer Step #4: 5a002da03f93: Pulling fs layer Step #4: c26cf580b400: Pulling fs layer Step #4: a34000951f24: Pulling fs layer Step #4: 09d46e9bcc80: Pulling fs layer Step #4: e868cba1bf9d: Pulling fs layer Step #4: bb609e1d8712: Pulling fs layer Step #4: 9cefa2757712: Pulling fs layer Step #4: 504c7b716e54: Pulling fs layer Step #4: d5a6ee2c6055: Pulling fs layer Step #4: 5da197700b3d: Pulling fs layer Step #4: 34ce862331f6: Pulling fs layer Step #4: 9859ff431d87: Pulling fs layer Step #4: 5e4160ae6b8d: Pulling fs layer Step #4: d6b2b8ceba38: Pulling fs layer Step #4: a98e84c730db: Pulling fs layer Step #4: 110756886791: Pulling fs layer Step #4: 84ca88975d01: Pulling fs layer Step #4: e1cbe534da93: Pulling fs layer Step #4: d7f2a05063bc: Pulling fs layer Step #4: db2baaddc893: Pulling fs layer Step #4: 37586d83063c: Pulling fs layer Step #4: 618d4cdb2e86: Pulling fs layer Step #4: da476df3c135: Pulling fs layer Step #4: c10ce716bc48: Waiting Step #4: 5a002da03f93: Waiting Step #4: 5e4160ae6b8d: Waiting Step #4: 5da197700b3d: Waiting Step #4: c26cf580b400: Waiting Step #4: a34000951f24: Waiting Step #4: 9cefa2757712: Waiting Step #4: d6b2b8ceba38: Waiting Step #4: 09d46e9bcc80: Waiting Step #4: 34ce862331f6: Waiting Step #4: 504c7b716e54: Waiting Step #4: 9859ff431d87: Waiting Step #4: a98e84c730db: Waiting Step #4: 37586d83063c: Waiting Step #4: 618d4cdb2e86: Waiting Step #4: da476df3c135: Waiting Step #4: db2baaddc893: Waiting Step #4: e1cbe534da93: Waiting Step #4: d7f2a05063bc: Waiting Step #4: e868cba1bf9d: Waiting Step #4: 84ca88975d01: Waiting Step #4: 78eedb9c24d1: Download complete Step #4: 02f44cff9251: Verifying Checksum Step #4: 02f44cff9251: Download complete Step #4: 5a002da03f93: Verifying Checksum Step #4: 5a002da03f93: Download complete Step #4: c26cf580b400: Verifying Checksum Step #4: c26cf580b400: Download complete Step #4: 4dd984a2c4cd: Verifying Checksum Step #4: 4dd984a2c4cd: Download complete Step #4: 09d46e9bcc80: Verifying Checksum Step #4: 09d46e9bcc80: Download complete Step #4: e868cba1bf9d: Download complete Step #4: bb609e1d8712: Verifying Checksum Step #4: bb609e1d8712: Download complete Step #4: 9cefa2757712: Verifying Checksum Step #4: 9cefa2757712: Download complete Step #4: 504c7b716e54: Download complete Step #4: d5a6ee2c6055: Verifying Checksum Step #4: d5a6ee2c6055: Download complete Step #4: 5da197700b3d: Verifying Checksum Step #4: 5da197700b3d: Download complete Step #4: a34000951f24: Verifying Checksum Step #4: a34000951f24: Download complete Step #4: 34ce862331f6: Verifying Checksum Step #4: 34ce862331f6: Download complete Step #4: 9859ff431d87: Verifying Checksum Step #4: 9859ff431d87: Download complete Step #4: 5e4160ae6b8d: Verifying Checksum Step #4: 5e4160ae6b8d: Download complete Step #4: d6b2b8ceba38: Download complete Step #4: 4dd984a2c4cd: Pull complete Step #4: 110756886791: Verifying Checksum Step #4: 110756886791: Download complete Step #4: a98e84c730db: Verifying Checksum Step #4: a98e84c730db: Download complete Step #4: 84ca88975d01: Verifying Checksum Step #4: 84ca88975d01: Download complete Step #4: e1cbe534da93: Verifying Checksum Step #4: e1cbe534da93: Download complete Step #4: d7f2a05063bc: Verifying Checksum Step #4: d7f2a05063bc: Download complete Step #4: 37586d83063c: Verifying Checksum Step #4: 37586d83063c: Download complete Step #4: db2baaddc893: Verifying Checksum Step #4: db2baaddc893: Download complete Step #4: 618d4cdb2e86: Verifying Checksum Step #4: 618d4cdb2e86: Download complete Step #4: 02f44cff9251: Pull complete Step #4: da476df3c135: Verifying Checksum Step #4: da476df3c135: Download complete Step #4: 78eedb9c24d1: Pull complete Step #4: c10ce716bc48: Verifying Checksum Step #4: c10ce716bc48: Download complete Step #4: c10ce716bc48: Pull complete Step #4: 5a002da03f93: Pull complete Step #4: c26cf580b400: Pull complete Step #4: a34000951f24: Pull complete Step #4: 09d46e9bcc80: Pull complete Step #4: e868cba1bf9d: Pull complete Step #4: bb609e1d8712: Pull complete Step #4: 9cefa2757712: Pull complete Step #4: 504c7b716e54: Pull complete Step #4: d5a6ee2c6055: Pull complete Step #4: 5da197700b3d: Pull complete Step #4: 34ce862331f6: Pull complete Step #4: 9859ff431d87: Pull complete Step #4: 5e4160ae6b8d: Pull complete Step #4: d6b2b8ceba38: Pull complete Step #4: a98e84c730db: Pull complete Step #4: 110756886791: Pull complete Step #4: 84ca88975d01: Pull complete Step #4: e1cbe534da93: Pull complete Step #4: d7f2a05063bc: Pull complete Step #4: db2baaddc893: Pull complete Step #4: 37586d83063c: Pull complete Step #4: 618d4cdb2e86: Pull complete Step #4: da476df3c135: Pull complete Step #4: Digest: sha256:c6efa53bc91d44f8ee599ac962f2ec6cf532a6b27cda4e6ba201145def067318 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 56049b72855d Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake libssl-dev libevent-dev Step #4: ---> Running in 29cafbcb280a Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3634 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1510 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [815 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [934 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3688 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1212 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1217 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [977 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4162 kB] Step #4: Fetched 18.4 MB in 2s (11.2 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.22). Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libevent-2.1-7 libevent-core-2.1-7 Step #4: libevent-extra-2.1-7 libevent-openssl-2.1-7 libevent-pthreads-2.1-7 libicu66 Step #4: libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libevent-2.1-7 libevent-core-2.1-7 Step #4: libevent-dev libevent-extra-2.1-7 libevent-openssl-2.1-7 Step #4: libevent-pthreads-2.1-7 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 14 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.6 MB of archives. Step #4: After this operation, 67.7 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libevent-2.1-7 amd64 2.1.11-stable-1 [138 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libevent-core-2.1-7 amd64 2.1.11-stable-1 [89.1 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libevent-extra-2.1-7 amd64 2.1.11-stable-1 [60.0 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libevent-pthreads-2.1-7 amd64 2.1.11-stable-1 [7372 B] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libevent-openssl-2.1-7 amd64 2.1.11-stable-1 [14.3 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libevent-dev amd64 2.1.11-stable-1 [261 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.6 MB in 1s (24.2 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../01-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../02-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../03-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../04-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../05-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../06-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../07-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libevent-2.1-7:amd64. Step #4: Preparing to unpack .../08-libevent-2.1-7_2.1.11-stable-1_amd64.deb ... Step #4: Unpacking libevent-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Selecting previously unselected package libevent-core-2.1-7:amd64. Step #4: Preparing to unpack .../09-libevent-core-2.1-7_2.1.11-stable-1_amd64.deb ... Step #4: Unpacking libevent-core-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Selecting previously unselected package libevent-extra-2.1-7:amd64. Step #4: Preparing to unpack .../10-libevent-extra-2.1-7_2.1.11-stable-1_amd64.deb ... Step #4: Unpacking libevent-extra-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Selecting previously unselected package libevent-pthreads-2.1-7:amd64. Step #4: Preparing to unpack .../11-libevent-pthreads-2.1-7_2.1.11-stable-1_amd64.deb ... Step #4: Unpacking libevent-pthreads-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Selecting previously unselected package libevent-openssl-2.1-7:amd64. Step #4: Preparing to unpack .../12-libevent-openssl-2.1-7_2.1.11-stable-1_amd64.deb ... Step #4: Unpacking libevent-openssl-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Selecting previously unselected package libevent-dev. Step #4: Preparing to unpack .../13-libevent-dev_2.1.11-stable-1_amd64.deb ... Step #4: Unpacking libevent-dev (2.1.11-stable-1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libevent-core-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Setting up libevent-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libevent-pthreads-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Setting up libevent-extra-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up libevent-openssl-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Setting up libevent-dev (2.1.11-stable-1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 29cafbcb280a Step #4: ---> 246fe6381772 Step #4: Step 3/5 : RUN git clone https://github.com/coturn/coturn Step #4: ---> Running in 52c4c0714e0c Step #4: Cloning into 'coturn'... Step #4: Removing intermediate container 52c4c0714e0c Step #4: ---> 3589d5121c6f Step #4: Step 4/5 : COPY build.sh $SRC/ Step #4: ---> 9408cdb09a84 Step #4: Step 5/5 : WORKDIR $SRC/coturn/ Step #4: ---> Running in 1d1f00dc3b93 Step #4: Removing intermediate container 1d1f00dc3b93 Step #4: ---> aa782ff74401 Step #4: Successfully built aa782ff74401 Step #4: Successfully tagged gcr.io/oss-fuzz/coturn:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/coturn Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filel2lpFM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/coturn/.git Step #5 - "srcmap": + GIT_DIR=/src/coturn Step #5 - "srcmap": + cd /src/coturn Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/coturn/coturn Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=c3d235b6e996f6fc1b02a4a4c069d9de32567a78 Step #5 - "srcmap": + jq_inplace /tmp/filel2lpFM '."/src/coturn" = { type: "git", url: "https://github.com/coturn/coturn", rev: "c3d235b6e996f6fc1b02a4a4c069d9de32567a78" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileKBNXOc Step #5 - "srcmap": + cat /tmp/filel2lpFM Step #5 - "srcmap": + jq '."/src/coturn" = { type: "git", url: "https://github.com/coturn/coturn", rev: "c3d235b6e996f6fc1b02a4a4c069d9de32567a78" }' Step #5 - "srcmap": + mv /tmp/fileKBNXOc /tmp/filel2lpFM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filel2lpFM Step #5 - "srcmap": + rm /tmp/filel2lpFM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/coturn": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/coturn/coturn", Step #5 - "srcmap": "rev": "c3d235b6e996f6fc1b02a4a4c069d9de32567a78" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir my_build Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd my_build/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/my_build /src/coturn Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DFUZZER=ON -DLIB_FUZZING_ENGINE=-fsanitize=fuzzer '-DCMAKE_EXE_LINKER_FLAGS=-Wl,-rpath,'\''$ORIGIN/lib'\''' -DWITH_MYSQL=OFF -Wno-dev ../. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_VERSION:4.6.2-r9-26-gc3d235b; Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found version "1.1.1f") found components: Crypto SSL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Libevent (missing: Libevent_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Libevent: /usr/lib/x86_64-linux-gnu/libevent_core.so;/usr/lib/x86_64-linux-gnu/libevent_extra.so;/usr/lib/x86_64-linux-gnu/libevent_openssl.so;/usr/lib/x86_64-linux-gnu/libevent_pthreads.so Step #6 - "compile-libfuzzer-introspector-x86_64": COMMON_LIBS:OpenSSL::SSL;OpenSSL::Crypto;Threads::Threads;/usr/lib/x86_64-linux-gnu/libevent_core.so;/usr/lib/x86_64-linux-gnu/libevent_extra.so;/usr/lib/x86_64-linux-gnu/libevent_openssl.so;/usr/lib/x86_64-linux-gnu/libevent_pthreads.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_barrier_init Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_barrier_init - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- SQLite not found, try -DSQLite_DIR= (missing: SQLite_INCLUDE_DIR SQLite_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": -- PostgreSQL not found, try -DPostgreSQL_DIR= (missing: PostgreSQL_INCLUDE_DIR PostgreSQL_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at src/apps/relay/CMakeLists.txt:88 (find_package): Step #6 - "compile-libfuzzer-introspector-x86_64": By not providing "Findmongo.cmake" in CMAKE_MODULE_PATH this project has Step #6 - "compile-libfuzzer-introspector-x86_64": asked CMake to find a package configuration file provided by "mongo", but Step #6 - "compile-libfuzzer-introspector-x86_64": CMake did not find one. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Could not find a package configuration file provided by "mongo" with any of Step #6 - "compile-libfuzzer-introspector-x86_64": the following names: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mongoConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": mongo-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Add the installation prefix of "mongo" to CMAKE_PREFIX_PATH or set Step #6 - "compile-libfuzzer-introspector-x86_64": "mongo_DIR" to a directory containing one of the above files. If "mongo" Step #6 - "compile-libfuzzer-introspector-x86_64": provides a separate development package or SDK, be sure it has been Step #6 - "compile-libfuzzer-introspector-x86_64": installed. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at src/apps/relay/CMakeLists.txt:98 (find_package): Step #6 - "compile-libfuzzer-introspector-x86_64": By not providing "Findhiredis.cmake" in CMAKE_MODULE_PATH this project has Step #6 - "compile-libfuzzer-introspector-x86_64": asked CMake to find a package configuration file provided by "hiredis", but Step #6 - "compile-libfuzzer-introspector-x86_64": CMake did not find one. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Could not find a package configuration file provided by "hiredis" with any Step #6 - "compile-libfuzzer-introspector-x86_64": of the following names: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": hiredisConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": hiredis-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Add the installation prefix of "hiredis" to CMAKE_PREFIX_PATH or set Step #6 - "compile-libfuzzer-introspector-x86_64": "hiredis_DIR" to a directory containing one of the above files. If Step #6 - "compile-libfuzzer-introspector-x86_64": "hiredis" provides a separate development package or SDK, be sure it has Step #6 - "compile-libfuzzer-introspector-x86_64": been installed. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at src/apps/relay/CMakeLists.txt:108 (find_package): Step #6 - "compile-libfuzzer-introspector-x86_64": By not providing "Findlibsystemd.cmake" in CMAKE_MODULE_PATH this project Step #6 - "compile-libfuzzer-introspector-x86_64": has asked CMake to find a package configuration file provided by Step #6 - "compile-libfuzzer-introspector-x86_64": "libsystemd", but CMake did not find one. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Could not find a package configuration file provided by "libsystemd" with Step #6 - "compile-libfuzzer-introspector-x86_64": any of the following names: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": libsystemdConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": libsystemd-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Add the installation prefix of "libsystemd" to CMAKE_PREFIX_PATH or set Step #6 - "compile-libfuzzer-introspector-x86_64": "libsystemd_DIR" to a directory containing one of the above files. If Step #6 - "compile-libfuzzer-introspector-x86_64": "libsystemd" provides a separate development package or SDK, be sure it has Step #6 - "compile-libfuzzer-introspector-x86_64": been installed. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Prometheus (missing: prom_libs prom_INCLUDE_DIR promhttp_libs promhttp_INCLUDE_DIR microhttpd_include_dir microhttpd_libs) Step #6 - "compile-libfuzzer-introspector-x86_64": turnserver_LIBS: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.9s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/coturn/my_build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/apps/common/CMakeFiles/turncommon.dir/apputils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/apps/common/CMakeFiles/turncommon.dir/ns_turn_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/apps/common/CMakeFiles/turncommon.dir/stun_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Linking C static library ../../../lib/libturncommon.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Built target turncommon Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/client/CMakeFiles/turnclient.dir/ns_turn_ioaddr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/client/CMakeFiles/turnclient.dir/ns_turn_msg_addr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/client/CMakeFiles/turnclient.dir/ns_turn_msg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking C static library ../../lib/libturnclient.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target turnclient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/server/CMakeFiles/turn_server.dir/ns_turn_allocation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/apps/natdiscovery/CMakeFiles/turnutils_natdiscovery.dir/natdiscovery.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/server/CMakeFiles/turn_server.dir/ns_turn_maps_rtcp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/server/CMakeFiles/turn_server.dir/ns_turn_maps.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/apps/oauth/CMakeFiles/turnutils_oauth.dir/oauth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/server/CMakeFiles/turn_server.dir/ns_turn_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/apps/peer/CMakeFiles/turnutils_peer.dir/mainudpserver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/apps/peer/CMakeFiles/turnutils_peer.dir/udpserver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/apps/rfc5769/CMakeFiles/turnutils_rfc5769check.dir/rfc5769check.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/apps/stunclient/CMakeFiles/turnutils_stunclient.dir/stunclient.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/apps/uclient/CMakeFiles/turnutils_uclient.dir/uclient.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/apps/uclient/CMakeFiles/turnutils_uclient.dir/startuclient.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object fuzzing/CMakeFiles/FuzzStun.dir/FuzzStun.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/apps/uclient/CMakeFiles/turnutils_uclient.dir/mainuclient.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object fuzzing/CMakeFiles/FuzzStunClient.dir/FuzzStunClient.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object fuzzing/CMakeFiles/FuzzStunClient.dir/__/src/apps/common/stun_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C executable FuzzStunClient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C executable FuzzStun Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C executable ../../../bin/turnutils_stunclient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking C executable ../../../bin/turnutils_oauth Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Linking C executable ../../../bin/turnutils_natdiscovery Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C executable ../../../bin/turnutils_rfc5769check Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking C executable ../../../bin/turnutils_peer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking C executable ../../../bin/turnutils_uclient Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Logging next yaml tile to /src/fuzzerLogFile-0-dPmwzGvUJ1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Logging next yaml tile to /src/fuzzerLogFile-0-f1ZJYeHfjV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Main function filename: /src/coturn/src/apps/stunclient/stunclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:05 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Main function filename: /src/coturn/src/apps/oauth/oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:05 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Main function filename: /src/coturn/src/apps/rfc5769/rfc5769check.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:05 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Main function filename: /src/coturn/src/apps/peer/mainudpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:05 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Main function filename: /src/coturn/src/apps/natdiscovery/natdiscovery.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:05 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Linking C static library ../../lib/libturn_server.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Main function filename: /src/coturn/src/apps/uclient/mainuclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:05 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Built target turn_server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/mainrelay.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/netengine.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/libtelnet.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/turn_admin_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/tls_listener.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/dtls_listener.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/ns_ioalib_engine_impl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/turn_ports.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/http_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/acme.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/userdb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/dbdrivers/dbdriver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/prom_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/apps/relay/CMakeFiles/turnserver.dir/dbdrivers/dbd_redis.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target turnutils_peer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target FuzzStunClient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target FuzzStun Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target turnutils_rfc5769check Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target turnutils_oauth Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target turnutils_stunclient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target turnutils_natdiscovery Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/src/apps/relay/userdb.c:771:79: warning: result of comparison of constant 0 with expression of type 'bool' is always false [-Wtautological-constant-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 771 | if (ur_string_map_lock(turn_params.default_users_db.ram_db.static_accounts) < 0) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable ../../../bin/turnserver Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target turnutils_uclient Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Main function filename: /src/coturn/src/apps/relay/mainrelay.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:06 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target turnserver Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target turnadmin Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd my_build/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/my_build/fuzzing /src/coturn Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzStun /workspace/out/libfuzzer-introspector-x86_64/FuzzStun Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzStunClient /workspace/out/libfuzzer-introspector-x86_64/FuzzStunClient Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd fuzzing/input/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/fuzzing/input /src/coturn Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzStun_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/FuzzStun_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzStunClient_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/FuzzStunClient_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /lib/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": /lib/x86_64-linux-gnu /src/coturn Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /workspace/out/libfuzzer-introspector-x86_64/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp libevent-2.1.so.7 libevent-2.1.so.7.0.0 libevent.a libevent.so libevent_core-2.1.so.7 libevent_core-2.1.so.7.0.0 libevent_core.a libevent_core.so libevent_extra-2.1.so.7 libevent_extra-2.1.so.7.0.0 libevent_extra.a libevent_extra.so libevent_openssl-2.1.so.7 libevent_openssl-2.1.so.7.0.0 libevent_openssl.a libevent_openssl.so libevent_pthreads-2.1.so.7 libevent_pthreads-2.1.so.7.0.0 libevent_pthreads.a libevent_pthreads.so /workspace/out/libfuzzer-introspector-x86_64/lib/. Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 36% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 93% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 92% [8 libyaml-dev 12.2 kB/58.2 kB 21%] 100% [Working] Fetched 624 kB in 0s (1799 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20310 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.0MB/s eta 0:00:01  |▎ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.7MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.4MB/s eta 0:00:02  |█▊ | 112kB 1.4MB/s eta 0:00:02  |█▉ | 122kB 1.4MB/s eta 0:00:02  |██ | 133kB 1.4MB/s eta 0:00:02  |██▏ | 143kB 1.4MB/s eta 0:00:02  |██▎ | 153kB 1.4MB/s eta 0:00:02  |██▌ | 163kB 1.4MB/s eta 0:00:02  |██▋ | 174kB 1.4MB/s eta 0:00:02  |██▉ | 184kB 1.4MB/s eta 0:00:02  |███ | 194kB 1.4MB/s eta 0:00:02  |███ | 204kB 1.4MB/s eta 0:00:02  |███▎ | 215kB 1.4MB/s eta 0:00:02  |███▍ | 225kB 1.4MB/s eta 0:00:02  |███▋ | 235kB 1.4MB/s eta 0:00:02  |███▊ | 245kB 1.4MB/s eta 0:00:02  |███▉ | 256kB 1.4MB/s eta 0:00:02  |████ | 266kB 1.4MB/s eta 0:00:02  |████▏ | 276kB 1.4MB/s eta 0:00:02  |████▍ | 286kB 1.4MB/s eta 0:00:02  |████▌ | 296kB 1.4MB/s eta 0:00:02  |████▋ | 307kB 1.4MB/s eta 0:00:02  |████▉ | 317kB 1.4MB/s eta 0:00:02  |█████ | 327kB 1.4MB/s eta 0:00:02  |█████▏ | 337kB 1.4MB/s eta 0:00:02  |█████▎ | 348kB 1.4MB/s eta 0:00:02  |█████▍ | 358kB 1.4MB/s eta 0:00:02  |█████▋ | 368kB 1.4MB/s eta 0:00:02  |█████▊ | 378kB 1.4MB/s eta 0:00:02  |██████ | 389kB 1.4MB/s eta 0:00:02  |██████ | 399kB 1.4MB/s eta 0:00:02  |██████▏ | 409kB 1.4MB/s eta 0:00:02  |██████▍ | 419kB 1.4MB/s eta 0:00:02  |██████▌ | 430kB 1.4MB/s eta 0:00:02  |██████▊ | 440kB 1.4MB/s eta 0:00:02  |██████▉ | 450kB 1.4MB/s eta 0:00:02  |███████ | 460kB 1.4MB/s eta 0:00:02  |███████▏ | 471kB 1.4MB/s eta 0:00:02  |███████▎ | 481kB 1.4MB/s eta 0:00:02  |███████▌ | 491kB 1.4MB/s eta 0:00:02  |███████▋ | 501kB 1.4MB/s eta 0:00:02  |███████▊ | 512kB 1.4MB/s eta 0:00:02  |████████ | 522kB 1.4MB/s eta 0:00:02  |████████ | 532kB 1.4MB/s eta 0:00:02  |████████▎ | 542kB 1.4MB/s eta 0:00:02  |████████▍ | 552kB 1.4MB/s eta 0:00:02  |████████▌ | 563kB 1.4MB/s eta 0:00:02  |████████▊ | 573kB 1.4MB/s eta 0:00:02  |████████▉ | 583kB 1.4MB/s eta 0:00:02  |█████████ | 593kB 1.4MB/s eta 0:00:02  |█████████▏ | 604kB 1.4MB/s eta 0:00:02  |█████████▎ | 614kB 1.4MB/s eta 0:00:02  |█████████▌ | 624kB 1.4MB/s eta 0:00:02  |█████████▋ | 634kB 1.4MB/s eta 0:00:02  |█████████▉ | 645kB 1.4MB/s eta 0:00:02  |██████████ | 655kB 1.4MB/s eta 0:00:02  |██████████ | 665kB 1.4MB/s eta 0:00:02  |██████████▎ | 675kB 1.4MB/s eta 0:00:02  |██████████▍ | 686kB 1.4MB/s eta 0:00:02  |██████████▋ | 696kB 1.4MB/s eta 0:00:02  |██████████▊ | 706kB 1.4MB/s eta 0:00:02  |██████████▉ | 716kB 1.4MB/s eta 0:00:02  |███████████ | 727kB 1.4MB/s eta 0:00:02  |███████████▏ | 737kB 1.4MB/s eta 0:00:02  |███████████▍ | 747kB 1.4MB/s eta 0:00:02  |███████████▌ | 757kB 1.4MB/s eta 0:00:01  |███████████▋ | 768kB 1.4MB/s eta 0:00:01  |███████████▉ | 778kB 1.4MB/s eta 0:00:01  |████████████ | 788kB 1.4MB/s eta 0:00:01  |████████████▏ | 798kB 1.4MB/s eta 0:00:01  |████████████▎ | 808kB 1.4MB/s eta 0:00:01  |████████████▍ | 819kB 1.4MB/s eta 0:00:01  |████████████▋ | 829kB 1.4MB/s eta 0:00:01  |████████████▊ | 839kB 1.4MB/s eta 0:00:01  |████████████▉ | 849kB 1.4MB/s eta 0:00:01  |█████████████ | 860kB 1.4MB/s eta 0:00:01  |█████████████▏ | 870kB 1.4MB/s eta 0:00:01  |█████████████▍ | 880kB 1.4MB/s eta 0:00:01  |█████████████▌ | 890kB 1.4MB/s eta 0:00:01  |█████████████▋ | 901kB 1.4MB/s eta 0:00:01  |█████████████▉ | 911kB 1.4MB/s eta 0:00:01  |██████████████ | 921kB 1.4MB/s eta 0:00:01  |██████████████▏ | 931kB 1.4MB/s eta 0:00:01  |██████████████▎ | 942kB 1.4MB/s eta 0:00:01  |██████████████▍ | 952kB 1.4MB/s eta 0:00:01  |██████████████▋ | 962kB 1.4MB/s eta 0:00:01  |██████████████▊ | 972kB 1.4MB/s eta 0:00:01  |███████████████ | 983kB 1.4MB/s eta 0:00:01  |███████████████ | 993kB 1.4MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 20.1MB/s eta 0:00:01  |▊ | 20kB 28.2MB/s eta 0:00:01  |█▏ | 30kB 35.0MB/s eta 0:00:01  |█▌ | 40kB 39.1MB/s eta 0:00:01  |██ | 51kB 42.4MB/s eta 0:00:01  |██▎ | 61kB 46.1MB/s eta 0:00:01  |██▋ | 71kB 47.6MB/s eta 0:00:01  |███ | 81kB 50.0MB/s eta 0:00:01  |███▍ | 92kB 51.4MB/s eta 0:00:01  |███▉ | 102kB 52.0MB/s eta 0:00:01  |████▏ | 112kB 52.0MB/s eta 0:00:01  |████▌ | 122kB 52.0MB/s eta 0:00:01  |█████ | 133kB 52.0MB/s eta 0:00:01  |█████▎ | 143kB 52.0MB/s eta 0:00:01  |█████▊ | 153kB 52.0MB/s eta 0:00:01  |██████ | 163kB 52.0MB/s eta 0:00:01  |██████▌ | 174kB 52.0MB/s eta 0:00:01  |██████▉ | 184kB 52.0MB/s eta 0:00:01  |███████▏ | 194kB 52.0MB/s eta 0:00:01  |███████▋ | 204kB 52.0MB/s eta 0:00:01  |████████ | 215kB 52.0MB/s eta 0:00:01  |████████▍ | 225kB 52.0MB/s eta 0:00:01  |████████▊ | 235kB 52.0MB/s eta 0:00:01  |█████████ | 245kB 52.0MB/s eta 0:00:01  |█████████▌ | 256kB 52.0MB/s eta 0:00:01  |█████████▉ | 266kB 52.0MB/s eta 0:00:01  |██████████▎ | 276kB 52.0MB/s eta 0:00:01  |██████████▋ | 286kB 52.0MB/s eta 0:00:01  |███████████ | 296kB 52.0MB/s eta 0:00:01  |███████████▍ | 307kB 52.0MB/s eta 0:00:01  |███████████▊ | 317kB 52.0MB/s eta 0:00:01  |████████████▏ | 327kB 52.0MB/s eta 0:00:01  |████████████▌ | 337kB 52.0MB/s eta 0:00:01  |█████████████ | 348kB 52.0MB/s eta 0:00:01  |█████████████▎ | 358kB 52.0MB/s eta 0:00:01  |█████████████▋ | 368kB 52.0MB/s eta 0:00:01  |██████████████ | 378kB 52.0MB/s eta 0:00:01  |██████████████▍ | 389kB 52.0MB/s eta 0:00:01  |██████████████▉ | 399kB 52.0MB/s eta 0:00:01  |███████████████▏ | 409kB 52.0MB/s eta 0:00:01  |███████████████▋ | 419kB 52.0MB/s eta 0:00:01  |████████████████ | 430kB 52.0MB/s eta 0:00:01  |████████████████▎ | 440kB 52.0MB/s eta 0:00:01  |████████████████▊ | 450kB 52.0MB/s eta 0:00:01  |█████████████████ | 460kB 52.0MB/s eta 0:00:01  |█████████████████▌ | 471kB 52.0MB/s eta 0:00:01  |█████████████████▉ | 481kB 52.0MB/s eta 0:00:01  |██████████████████▏ | 491kB 52.0MB/s eta 0:00:01  |██████████████████▋ | 501kB 52.0MB/s eta 0:00:01  |███████████████████ | 512kB 52.0MB/s eta 0:00:01  |███████████████████▍ | 522kB 52.0MB/s eta 0:00:01  |███████████████████▊ | 532kB 52.0MB/s eta 0:00:01  |████████████████████▏ | 542kB 52.0MB/s eta 0:00:01  |████████████████████▌ | 552kB 52.0MB/s eta 0:00:01  |████████████████████▉ | 563kB 52.0MB/s eta 0:00:01  |█████████████████████▎ | 573kB 52.0MB/s eta 0:00:01  |█████████████████████▋ | 583kB 52.0MB/s eta 0:00:01  |██████████████████████ | 593kB 52.0MB/s eta 0:00:01  |██████████████████████▍ | 604kB 52.0MB/s eta 0:00:01  |██████████████████████▊ | 614kB 52.0MB/s eta 0:00:01  |███████████████████████▏ | 624kB 52.0MB/s eta 0:00:01  |███████████████████████▌ | 634kB 52.0MB/s eta 0:00:01  |████████████████████████ | 645kB 52.0MB/s eta 0:00:01  |████████████████████████▎ | 655kB 52.0MB/s eta 0:00:01  |████████████████████████▊ | 665kB 52.0MB/s eta 0:00:01  |█████████████████████████ | 675kB 52.0MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 52.0MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 52.0MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 52.0MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 52.0MB/s eta 0:00:01  |███████████████████████████ | 727kB 52.0MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 52.0MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 52.0MB/s eta 0:00:01  |████████████████████████████ | 757kB 52.0MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 52.0MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 52.0MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 52.0MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 52.0MB/s eta 0:00:01  |██████████████████████████████ | 808kB 52.0MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 52.0MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 52.0MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 52.0MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 52.0MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 52.0MB/s eta 0:00:01  |████████████████████████████████| 870kB 52.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.1 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/736.6 kB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 54.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 39.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 51.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 43.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.2 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.2 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.2 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 9.3 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/9.2 MB 12.6 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.5/9.2 MB 19.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 5.3/9.2 MB 30.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8.2/9.2 MB 39.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 31.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 147.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 80.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 61.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 59.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 156.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.9/17.3 MB 92.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.4/17.3 MB 81.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 10.8/17.3 MB 77.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 13.4/17.3 MB 74.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 15.9/17.3 MB 68.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 69.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 55.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 164.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 70.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data' and '/src/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data' and '/src/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data.yaml' and '/src/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data.yaml' and '/src/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.076 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.077 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/FuzzStunClient is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.077 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.077 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/FuzzStun is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.117 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-f1ZJYeHfjV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.347 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dPmwzGvUJ1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.347 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/FuzzStunClient', 'fuzzer_log_file': 'fuzzerLogFile-0-f1ZJYeHfjV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/FuzzStun', 'fuzzer_log_file': 'fuzzerLogFile-0-dPmwzGvUJ1'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.349 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.575 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.576 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.599 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.599 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.600 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.601 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.796 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.796 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.810 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.814 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.814 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.828 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.886 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.886 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.887 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.887 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dPmwzGvUJ1.data with fuzzerLogFile-0-dPmwzGvUJ1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.887 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-f1ZJYeHfjV.data with fuzzerLogFile-0-f1ZJYeHfjV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.887 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.887 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.900 INFO fuzzer_profile - accummulate_profile: FuzzStun: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.902 INFO fuzzer_profile - accummulate_profile: FuzzStunClient: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.904 INFO fuzzer_profile - accummulate_profile: FuzzStun: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.904 INFO fuzzer_profile - accummulate_profile: FuzzStun: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.905 INFO fuzzer_profile - accummulate_profile: FuzzStun: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.905 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.905 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target FuzzStun Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.906 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.906 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/FuzzStun.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FuzzStun.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.907 INFO fuzzer_profile - accummulate_profile: FuzzStunClient: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.907 INFO fuzzer_profile - accummulate_profile: FuzzStunClient: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.907 INFO fuzzer_profile - accummulate_profile: FuzzStunClient: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.907 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.907 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target FuzzStunClient Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.908 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.908 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/FuzzStunClient.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FuzzStunClient.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.911 INFO fuzzer_profile - accummulate_profile: FuzzStunClient: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.911 INFO fuzzer_profile - accummulate_profile: FuzzStunClient: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.911 INFO fuzzer_profile - accummulate_profile: FuzzStunClient: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.911 INFO fuzzer_profile - accummulate_profile: FuzzStunClient: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.911 INFO fuzzer_profile - accummulate_profile: FuzzStun: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.912 INFO fuzzer_profile - accummulate_profile: FuzzStun: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.912 INFO fuzzer_profile - accummulate_profile: FuzzStun: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.912 INFO fuzzer_profile - accummulate_profile: FuzzStun: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.912 INFO fuzzer_profile - accummulate_profile: FuzzStunClient: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.912 INFO fuzzer_profile - accummulate_profile: FuzzStun: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.986 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.987 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.987 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.987 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.987 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.989 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.993 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.993 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.994 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/coturn/reports/20240611/linux -- FuzzStun Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.995 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/coturn/reports-by-target/20240611/FuzzStun/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:31.998 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.011 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.013 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/coturn/reports/20240611/linux -- FuzzStunClient Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.013 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/coturn/reports-by-target/20240611/FuzzStunClient/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.014 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.026 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.035 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.036 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.036 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.036 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.040 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.040 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.045 INFO html_report - create_all_function_table: Assembled a total of 194 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.045 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.072 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.072 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.073 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.073 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 96 -- : 96 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.073 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.074 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.702 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.987 INFO html_helpers - create_horisontal_calltree_image: Creating image FuzzStun_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.987 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (77 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.082 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.082 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.227 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.227 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.229 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.229 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.229 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.229 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 34 -- : 34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.230 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.230 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.256 INFO html_helpers - create_horisontal_calltree_image: Creating image FuzzStunClient_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.256 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (21 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.306 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.306 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.389 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.389 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.391 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.391 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.391 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.503 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.504 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.504 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.504 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.615 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.615 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.617 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.618 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.618 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.728 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.728 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.730 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.731 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.731 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.884 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.884 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.887 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.887 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.887 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.996 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.996 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.999 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.999 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:33.999 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.109 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.110 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.112 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.113 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.113 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.222 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.222 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.225 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.225 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.225 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['stun_set_binding_response', 'encode_oauth_token', 'stun_get_message_len_str', 'convert_oauth_key_data', 'make_ioa_addr_from_full_string', 'stun_attr_get_first_addr'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.231 INFO html_report - create_all_function_table: Assembled a total of 194 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.235 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.237 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.237 INFO engine_input - analysis_func: Generating input for FuzzStun Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.238 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: stun_check_message_integrity_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: stun_calculate_hmac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: stun_attr_get_first_by_type_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.238 INFO engine_input - analysis_func: Generating input for FuzzStunClient Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.239 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.239 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.239 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.239 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.239 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.240 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.240 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.242 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.243 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.243 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.243 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.243 INFO annotated_cfg - analysis_func: Analysing: FuzzStun Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.243 INFO annotated_cfg - analysis_func: Analysing: FuzzStunClient Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.245 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/coturn/reports/20240611/linux -- FuzzStun Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.245 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/coturn/reports/20240611/linux -- FuzzStunClient Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.246 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.251 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.255 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.435 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.482 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.482 INFO debug_info - create_friendly_debug_types: Have to create for 884 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.529 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/fuzzing/FuzzStunClient.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/src/apps/common/stun_buffer.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/src/client/ns_turn_msg.c ------- 122 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/src/ns_turn_defs.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/src/client/ns_turn_ioaddr.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/src/client/ns_turn_msg_addr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/coturn/fuzzing/FuzzStun.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.688 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:34.688 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/63 files][ 0.0 B/ 16.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data [Content-Type=application/octet-stream]... Step #8: / [0/63 files][ 0.0 B/ 16.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/63 files][ 0.0 B/ 16.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/63 files][ 0.0 B/ 16.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data [Content-Type=application/octet-stream]... Step #8: / [0/63 files][ 0.0 B/ 16.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/63 files][ 3.5 KiB/ 16.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/63 files][ 3.5 KiB/ 16.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzStunClient_colormap.png [Content-Type=image/png]... Step #8: / [0/63 files][ 3.5 KiB/ 16.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/63 files][ 3.5 KiB/ 16.5 MiB] 0% Done / [0/63 files][ 3.5 KiB/ 16.5 MiB] 0% Done / [1/63 files][382.9 KiB/ 16.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1/63 files][382.9 KiB/ 16.5 MiB] 2% Done / [2/63 files][382.9 KiB/ 16.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/63 files][382.9 KiB/ 16.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [2/63 files][382.9 KiB/ 16.5 MiB] 2% Done / [2/63 files][382.9 KiB/ 16.5 MiB] 2% Done / [3/63 files][382.9 KiB/ 16.5 MiB] 2% Done / [4/63 files][382.9 KiB/ 16.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/63 files][382.9 KiB/ 16.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [4/63 files][382.9 KiB/ 16.5 MiB] 2% Done / [5/63 files][382.9 KiB/ 16.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/63 files][382.9 KiB/ 16.5 MiB] 2% Done / [6/63 files][382.9 KiB/ 16.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/63 files][528.9 KiB/ 16.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzStun.covreport [Content-Type=application/octet-stream]... Step #8: / [6/63 files][528.9 KiB/ 16.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [6/63 files][528.9 KiB/ 16.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/63 files][528.9 KiB/ 16.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzStun_colormap.png [Content-Type=image/png]... Step #8: / [6/63 files][ 1.8 MiB/ 16.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [6/63 files][ 2.3 MiB/ 16.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [6/63 files][ 3.4 MiB/ 16.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/63 files][ 3.6 MiB/ 16.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [6/63 files][ 7.7 MiB/ 16.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [6/63 files][ 7.8 MiB/ 16.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/63 files][ 7.8 MiB/ 16.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/63 files][ 7.8 MiB/ 16.5 MiB] 47% Done / [6/63 files][ 7.8 MiB/ 16.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/63 files][ 7.8 MiB/ 16.5 MiB] 47% Done / [7/63 files][ 7.8 MiB/ 16.5 MiB] 47% Done / [8/63 files][ 7.8 MiB/ 16.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/63 files][ 7.8 MiB/ 16.5 MiB] 47% Done / [10/63 files][ 7.8 MiB/ 16.5 MiB] 47% Done / [10/63 files][ 7.9 MiB/ 16.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzStunClient.covreport [Content-Type=application/octet-stream]... Step #8: / [10/63 files][ 8.0 MiB/ 16.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f1ZJYeHfjV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/63 files][ 8.0 MiB/ 16.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/63 files][ 8.0 MiB/ 16.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [10/63 files][ 8.0 MiB/ 16.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [10/63 files][ 8.0 MiB/ 16.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/63 files][ 8.0 MiB/ 16.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [10/63 files][ 8.0 MiB/ 16.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [10/63 files][ 8.0 MiB/ 16.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dPmwzGvUJ1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/63 files][ 8.0 MiB/ 16.5 MiB] 48% Done / [11/63 files][ 8.0 MiB/ 16.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/63 files][ 8.0 MiB/ 16.5 MiB] 48% Done / [12/63 files][ 8.1 MiB/ 16.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [12/63 files][ 8.1 MiB/ 16.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [12/63 files][ 8.1 MiB/ 16.5 MiB] 49% Done / [13/63 files][ 8.1 MiB/ 16.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [13/63 files][ 8.1 MiB/ 16.5 MiB] 49% Done / [14/63 files][ 8.1 MiB/ 16.5 MiB] 49% Done / [15/63 files][ 8.1 MiB/ 16.5 MiB] 49% Done / [16/63 files][ 8.2 MiB/ 16.5 MiB] 49% Done - - [17/63 files][ 8.2 MiB/ 16.5 MiB] 49% Done - [18/63 files][ 8.2 MiB/ 16.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: - [18/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: - [18/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [18/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [18/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: - [18/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done - [18/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: - [18/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/src/apps/common/stun_buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/fuzzing/FuzzStunClient.c [Content-Type=text/x-csrc]... Step #8: - [18/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/fuzzing/FuzzStun.c [Content-Type=text/x-csrc]... Step #8: - [18/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done - [18/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/src/ns_turn_defs.h [Content-Type=text/x-chdr]... Step #8: - [18/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/src/apps/common/stun_buffer.c [Content-Type=text/x-csrc]... Step #8: - [18/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/src/client/ns_turn_ioaddr.c [Content-Type=text/x-csrc]... Step #8: - [18/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/src/client/ns_turn_msg_addr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/src/client/ns_turn_msg.h [Content-Type=text/x-chdr]... Step #8: - [18/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done - [18/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/src/client/ns_turn_msg.c [Content-Type=text/x-csrc]... Step #8: - [18/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/src/client/ns_turn_msg_defs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/coturn/src/client/ns_turn_ioaddr.h [Content-Type=text/x-chdr]... Step #8: - [18/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done - [18/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done - [19/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done - [20/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done - [21/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done - [22/63 files][ 8.7 MiB/ 16.5 MiB] 52% Done - [23/63 files][ 9.5 MiB/ 16.5 MiB] 57% Done - [24/63 files][ 9.8 MiB/ 16.5 MiB] 59% Done - [25/63 files][ 9.8 MiB/ 16.5 MiB] 59% Done - [26/63 files][ 9.8 MiB/ 16.5 MiB] 59% Done - [27/63 files][ 9.8 MiB/ 16.5 MiB] 59% Done - [28/63 files][ 9.8 MiB/ 16.5 MiB] 59% Done - [29/63 files][ 13.5 MiB/ 16.5 MiB] 81% Done - [30/63 files][ 13.5 MiB/ 16.5 MiB] 81% Done - [31/63 files][ 13.5 MiB/ 16.5 MiB] 81% Done - [32/63 files][ 13.5 MiB/ 16.5 MiB] 81% Done - [33/63 files][ 13.5 MiB/ 16.5 MiB] 81% Done - [34/63 files][ 13.5 MiB/ 16.5 MiB] 81% Done - [35/63 files][ 13.5 MiB/ 16.5 MiB] 81% Done - [36/63 files][ 13.6 MiB/ 16.5 MiB] 82% Done - [37/63 files][ 13.6 MiB/ 16.5 MiB] 82% Done - [38/63 files][ 13.6 MiB/ 16.5 MiB] 82% Done - [39/63 files][ 13.6 MiB/ 16.5 MiB] 82% Done - [40/63 files][ 13.6 MiB/ 16.5 MiB] 82% Done - [41/63 files][ 13.6 MiB/ 16.5 MiB] 82% Done - [42/63 files][ 13.6 MiB/ 16.5 MiB] 82% Done - [43/63 files][ 13.7 MiB/ 16.5 MiB] 83% Done - [44/63 files][ 13.7 MiB/ 16.5 MiB] 83% Done - [45/63 files][ 13.7 MiB/ 16.5 MiB] 83% Done - [46/63 files][ 13.7 MiB/ 16.5 MiB] 83% Done - [47/63 files][ 13.7 MiB/ 16.5 MiB] 83% Done - [48/63 files][ 13.7 MiB/ 16.5 MiB] 83% Done - [49/63 files][ 13.7 MiB/ 16.5 MiB] 83% Done - [50/63 files][ 13.7 MiB/ 16.5 MiB] 83% Done - [51/63 files][ 13.7 MiB/ 16.5 MiB] 83% Done - [52/63 files][ 13.7 MiB/ 16.5 MiB] 83% Done - [53/63 files][ 13.7 MiB/ 16.5 MiB] 83% Done - [54/63 files][ 13.7 MiB/ 16.5 MiB] 83% Done - [55/63 files][ 13.7 MiB/ 16.5 MiB] 83% Done - [56/63 files][ 13.7 MiB/ 16.5 MiB] 83% Done - [57/63 files][ 14.2 MiB/ 16.5 MiB] 85% Done - [58/63 files][ 14.2 MiB/ 16.5 MiB] 85% Done - [59/63 files][ 16.5 MiB/ 16.5 MiB] 99% Done - [60/63 files][ 16.5 MiB/ 16.5 MiB] 99% Done \ \ [61/63 files][ 16.5 MiB/ 16.5 MiB] 99% Done \ [62/63 files][ 16.5 MiB/ 16.5 MiB] 99% Done \ [63/63 files][ 16.5 MiB/ 16.5 MiB] 100% Done Step #8: Operation completed over 63 objects/16.5 MiB. Finished Step #8 PUSH DONE