starting build "ebf8bdcf-6a86-4f4e-b614-7ccb891eed13" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e174c08eb85: Pulling fs layer Step #0: 2cd29e6c1ecf: Pulling fs layer Step #0: 158c198cc409: Pulling fs layer Step #0: e5526743a90f: Pulling fs layer Step #0: 7c9948031b76: Pulling fs layer Step #0: 755b75e514ce: Pulling fs layer Step #0: 2078725ef15f: Pulling fs layer Step #0: 5fdd25473f87: Pulling fs layer Step #0: 438ad07ac746: Pulling fs layer Step #0: fb206ce9d36e: Pulling fs layer Step #0: e7976d8d7e7d: Pulling fs layer Step #0: 242a5c8eaf67: Pulling fs layer Step #0: 172e9a883b5b: Pulling fs layer Step #0: cf448115f1be: Pulling fs layer Step #0: 8111253a1e8e: Pulling fs layer Step #0: abb56446c75b: Pulling fs layer Step #0: e7976d8d7e7d: Waiting Step #0: fb206ce9d36e: Waiting Step #0: 158c198cc409: Waiting Step #0: 242a5c8eaf67: Waiting Step #0: 172e9a883b5b: Waiting Step #0: e5526743a90f: Waiting Step #0: cf448115f1be: Waiting Step #0: 7c9948031b76: Waiting Step #0: 8111253a1e8e: Waiting Step #0: 755b75e514ce: Waiting Step #0: abb56446c75b: Waiting Step #0: 2078725ef15f: Waiting Step #0: 5fdd25473f87: Waiting Step #0: 438ad07ac746: Waiting Step #0: 2cd29e6c1ecf: Verifying Checksum Step #0: 2cd29e6c1ecf: Download complete Step #0: 158c198cc409: Verifying Checksum Step #0: 158c198cc409: Download complete Step #0: e5526743a90f: Verifying Checksum Step #0: e5526743a90f: Download complete Step #0: 7c9948031b76: Verifying Checksum Step #0: 7c9948031b76: Download complete Step #0: b549f31133a9: Download complete Step #0: 2078725ef15f: Verifying Checksum Step #0: 2078725ef15f: Download complete Step #0: 5fdd25473f87: Verifying Checksum Step #0: 5fdd25473f87: Download complete Step #0: 438ad07ac746: Verifying Checksum Step #0: 438ad07ac746: Download complete Step #0: 9e174c08eb85: Verifying Checksum Step #0: 9e174c08eb85: Download complete Step #0: fb206ce9d36e: Verifying Checksum Step #0: fb206ce9d36e: Download complete Step #0: e7976d8d7e7d: Download complete Step #0: 172e9a883b5b: Verifying Checksum Step #0: 172e9a883b5b: Download complete Step #0: cf448115f1be: Verifying Checksum Step #0: cf448115f1be: Download complete Step #0: 755b75e514ce: Verifying Checksum Step #0: 755b75e514ce: Download complete Step #0: abb56446c75b: Verifying Checksum Step #0: abb56446c75b: Download complete Step #0: b549f31133a9: Pull complete Step #0: 242a5c8eaf67: Verifying Checksum Step #0: 242a5c8eaf67: Download complete Step #0: 8111253a1e8e: Verifying Checksum Step #0: 8111253a1e8e: Download complete Step #0: 9e174c08eb85: Pull complete Step #0: 2cd29e6c1ecf: Pull complete Step #0: 158c198cc409: Pull complete Step #0: e5526743a90f: Pull complete Step #0: 7c9948031b76: Pull complete Step #0: 755b75e514ce: Pull complete Step #0: 2078725ef15f: Pull complete Step #0: 5fdd25473f87: Pull complete Step #0: 438ad07ac746: Pull complete Step #0: fb206ce9d36e: Pull complete Step #0: e7976d8d7e7d: Pull complete Step #0: 242a5c8eaf67: Pull complete Step #0: 172e9a883b5b: Pull complete Step #0: cf448115f1be: Pull complete Step #0: 8111253a1e8e: Pull complete Step #0: abb56446c75b: Pull complete Step #0: Digest: sha256:e23d6d8ac8bea4b010b702a3a0e763d0ddd7351f947cb4b46c53043e7f754b77 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/civetweb/textcov_reports/20240402/civetweb_fuzz1.covreport... Step #1: / [0/3 files][ 0.0 B/402.4 KiB] 0% Done Copying gs://oss-fuzz-coverage/civetweb/textcov_reports/20240402/civetweb_fuzz2.covreport... Step #1: / [0/3 files][ 0.0 B/402.4 KiB] 0% Done Copying gs://oss-fuzz-coverage/civetweb/textcov_reports/20240402/civetweb_fuzz3.covreport... Step #1: / [0/3 files][ 0.0 B/402.4 KiB] 0% Done / [1/3 files][143.6 KiB/402.4 KiB] 35% Done / [2/3 files][287.2 KiB/402.4 KiB] 71% Done / [3/3 files][402.4 KiB/402.4 KiB] 100% Done Step #1: Operation completed over 3 objects/402.4 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 404 Step #2: -rw-r--r-- 1 root root 147036 Apr 2 10:04 civetweb_fuzz1.covreport Step #2: -rw-r--r-- 1 root root 147035 Apr 2 10:04 civetweb_fuzz2.covreport Step #2: -rw-r--r-- 1 root root 117987 Apr 2 10:04 civetweb_fuzz3.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e174c08eb85: Already exists Step #4: 2cd29e6c1ecf: Already exists Step #4: 1366d8263393: Pulling fs layer Step #4: fa41e3551025: Pulling fs layer Step #4: 61b5b8ad0f96: Pulling fs layer Step #4: fe870a1d2514: Pulling fs layer Step #4: afa3b9d0eab0: Pulling fs layer Step #4: 037ef7d40100: Pulling fs layer Step #4: 83455dd42233: Pulling fs layer Step #4: 72bd13282b8a: Pulling fs layer Step #4: c50d3c031bb4: Pulling fs layer Step #4: 8dd946c71e81: Pulling fs layer Step #4: 2c06dd19cdaf: Pulling fs layer Step #4: 8efacf68f3c7: Pulling fs layer Step #4: b064effd2ca5: Pulling fs layer Step #4: 314b2533b0cb: Pulling fs layer Step #4: 70f6b0eb3293: Pulling fs layer Step #4: 79ce9e592395: Pulling fs layer Step #4: c76fcee71e43: Pulling fs layer Step #4: df9a59b82586: Pulling fs layer Step #4: 6feee60eb383: Pulling fs layer Step #4: 0b48d58ed109: Pulling fs layer Step #4: d17b5b838f7f: Pulling fs layer Step #4: ed7aabd173cf: Pulling fs layer Step #4: fe8a129ab9c8: Pulling fs layer Step #4: f1055bddfaf5: Pulling fs layer Step #4: ea5733fa39c4: Pulling fs layer Step #4: 24074cdd3473: Pulling fs layer Step #4: b016e5ae518d: Pulling fs layer Step #4: 037ef7d40100: Waiting Step #4: 83455dd42233: Waiting Step #4: 72bd13282b8a: Waiting Step #4: c50d3c031bb4: Waiting Step #4: 8dd946c71e81: Waiting Step #4: fe870a1d2514: Waiting Step #4: 0b48d58ed109: Waiting Step #4: afa3b9d0eab0: Waiting Step #4: d17b5b838f7f: Waiting Step #4: ed7aabd173cf: Waiting Step #4: 24074cdd3473: Waiting Step #4: fe8a129ab9c8: Waiting Step #4: b016e5ae518d: Waiting Step #4: ea5733fa39c4: Waiting Step #4: f1055bddfaf5: Waiting Step #4: 2c06dd19cdaf: Waiting Step #4: 8efacf68f3c7: Waiting Step #4: 314b2533b0cb: Waiting Step #4: b064effd2ca5: Waiting Step #4: 70f6b0eb3293: Waiting Step #4: 79ce9e592395: Waiting Step #4: c76fcee71e43: Waiting Step #4: df9a59b82586: Waiting Step #4: 61b5b8ad0f96: Verifying Checksum Step #4: 61b5b8ad0f96: Download complete Step #4: fa41e3551025: Verifying Checksum Step #4: fa41e3551025: Download complete Step #4: afa3b9d0eab0: Verifying Checksum Step #4: afa3b9d0eab0: Download complete Step #4: 037ef7d40100: Verifying Checksum Step #4: 037ef7d40100: Download complete Step #4: 1366d8263393: Verifying Checksum Step #4: 1366d8263393: Download complete Step #4: 72bd13282b8a: Verifying Checksum Step #4: 72bd13282b8a: Download complete Step #4: c50d3c031bb4: Verifying Checksum Step #4: c50d3c031bb4: Download complete Step #4: 8dd946c71e81: Verifying Checksum Step #4: 8dd946c71e81: Download complete Step #4: 2c06dd19cdaf: Verifying Checksum Step #4: 2c06dd19cdaf: Download complete Step #4: 8efacf68f3c7: Download complete Step #4: b064effd2ca5: Verifying Checksum Step #4: b064effd2ca5: Download complete Step #4: 314b2533b0cb: Verifying Checksum Step #4: 314b2533b0cb: Download complete Step #4: 70f6b0eb3293: Verifying Checksum Step #4: 70f6b0eb3293: Download complete Step #4: 79ce9e592395: Verifying Checksum Step #4: 79ce9e592395: Download complete Step #4: 1366d8263393: Pull complete Step #4: c76fcee71e43: Verifying Checksum Step #4: c76fcee71e43: Download complete Step #4: df9a59b82586: Verifying Checksum Step #4: df9a59b82586: Download complete Step #4: 83455dd42233: Verifying Checksum Step #4: 83455dd42233: Download complete Step #4: 0b48d58ed109: Download complete Step #4: 6feee60eb383: Verifying Checksum Step #4: 6feee60eb383: Download complete Step #4: d17b5b838f7f: Download complete Step #4: ed7aabd173cf: Verifying Checksum Step #4: ed7aabd173cf: Download complete Step #4: fa41e3551025: Pull complete Step #4: fe8a129ab9c8: Verifying Checksum Step #4: fe8a129ab9c8: Download complete Step #4: 61b5b8ad0f96: Pull complete Step #4: ea5733fa39c4: Verifying Checksum Step #4: ea5733fa39c4: Download complete Step #4: f1055bddfaf5: Verifying Checksum Step #4: f1055bddfaf5: Download complete Step #4: 24074cdd3473: Verifying Checksum Step #4: 24074cdd3473: Download complete Step #4: b016e5ae518d: Verifying Checksum Step #4: b016e5ae518d: Download complete Step #4: fe870a1d2514: Verifying Checksum Step #4: fe870a1d2514: Download complete Step #4: fe870a1d2514: Pull complete Step #4: afa3b9d0eab0: Pull complete Step #4: 037ef7d40100: Pull complete Step #4: 83455dd42233: Pull complete Step #4: 72bd13282b8a: Pull complete Step #4: c50d3c031bb4: Pull complete Step #4: 8dd946c71e81: Pull complete Step #4: 2c06dd19cdaf: Pull complete Step #4: 8efacf68f3c7: Pull complete Step #4: b064effd2ca5: Pull complete Step #4: 314b2533b0cb: Pull complete Step #4: 70f6b0eb3293: Pull complete Step #4: 79ce9e592395: Pull complete Step #4: c76fcee71e43: Pull complete Step #4: df9a59b82586: Pull complete Step #4: 6feee60eb383: Pull complete Step #4: 0b48d58ed109: Pull complete Step #4: d17b5b838f7f: Pull complete Step #4: ed7aabd173cf: Pull complete Step #4: fe8a129ab9c8: Pull complete Step #4: f1055bddfaf5: Pull complete Step #4: ea5733fa39c4: Pull complete Step #4: 24074cdd3473: Pull complete Step #4: b016e5ae518d: Pull complete Step #4: Digest: sha256:dc002a8e2ff4b019899b74d84ae26de8d60f8de0002dbca968488a8677ce29da Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 4a88ae6cf991 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y zlib1g-dev Step #4: ---> Running in 5c51b0d27334 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Fetched 114 kB in 1s (194 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following NEW packages will be installed: Step #4: zlib1g-dev Step #4: 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 155 kB of archives. Step #4: After this operation, 607 kB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 155 kB in 0s (677 kB/s) Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Removing intermediate container 5c51b0d27334 Step #4: ---> 5cf07765ff49 Step #4: Step 3/5 : RUN git clone https://github.com/civetweb/civetweb Step #4: ---> Running in cd5249400628 Step #4: Cloning into 'civetweb'... Step #4: Removing intermediate container cd5249400628 Step #4: ---> 069b1db6ef31 Step #4: Step 4/5 : WORKDIR $SRC/civetweb Step #4: ---> Running in b93e53917b97 Step #4: Removing intermediate container b93e53917b97 Step #4: ---> 7f22dce1d052 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> d9c3c14c3296 Step #4: Successfully built d9c3c14c3296 Step #4: Successfully tagged gcr.io/oss-fuzz/civetweb:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/civetweb Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileVyTCaQ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/civetweb/.git Step #5 - "srcmap": + GIT_DIR=/src/civetweb Step #5 - "srcmap": + cd /src/civetweb Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/civetweb/civetweb Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a31495b9029608c00097a23498a963dd519f3f06 Step #5 - "srcmap": + jq_inplace /tmp/fileVyTCaQ '."/src/civetweb" = { type: "git", url: "https://github.com/civetweb/civetweb", rev: "a31495b9029608c00097a23498a963dd519f3f06" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileoGQkZ9 Step #5 - "srcmap": + cat /tmp/fileVyTCaQ Step #5 - "srcmap": + jq '."/src/civetweb" = { type: "git", url: "https://github.com/civetweb/civetweb", rev: "a31495b9029608c00097a23498a963dd519f3f06" }' Step #5 - "srcmap": + mv /tmp/fileoGQkZ9 /tmp/fileVyTCaQ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileVyTCaQ Step #5 - "srcmap": + rm /tmp/fileVyTCaQ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/civetweb": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/civetweb/civetweb", Step #5 - "srcmap": "rev": "a31495b9029608c00097a23498a963dd519f3f06" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/CFLAGS += -g -fsanitize=address,fuzzer,undefined/#CFLAGS += -g -fsanitize=address,fuzzer,undefined/' ./Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'LDFLAGS=-fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS='-fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x ./fuzztest/build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": + ./fuzztest/build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf out Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libcivetweb.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libcivetweb.so Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libcivetweb.so.1 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libcivetweb.so.1.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf civetweb Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f civetweb_test Step #6 - "compile-libfuzzer-introspector-x86_64": rm: cannot remove 'civetweb_fuzz?': No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ1 -DOPENSSL_API_1_1 -fPIC src/civetweb.c -o out/src/civetweb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ1 -DOPENSSL_API_1_1 fuzztest/fuzzmain.c -o out/fuzztest/fuzzmain.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -o civetweb -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ1 -DOPENSSL_API_1_1 -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g out/src/civetweb.o out/fuzztest/fuzzmain.o -lpthread -lm -lrt -ldl Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Logging next yaml tile to /src/fuzzerLogFile-0-DbW1CGHKym.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ2 -DOPENSSL_API_1_1 -fPIC src/civetweb.c -o out/src/civetweb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ2 -DOPENSSL_API_1_1 fuzztest/fuzzmain.c -o out/fuzztest/fuzzmain.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -o civetweb -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ2 -DOPENSSL_API_1_1 -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g out/src/civetweb.o out/fuzztest/fuzzmain.o -lpthread -lm -lrt -ldl Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Logging next yaml tile to /src/fuzzerLogFile-0-5HPS38XEBC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ3 -DOPENSSL_API_1_1 -fPIC src/civetweb.c -o out/src/civetweb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -o civetweb -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wshadow -Wformat-security -Winit-self -Wmissing-prototypes -DLINUX -Iinclude -DUSE_STACK_SIZE=102400 -DTEST_FUZZ3 -DOPENSSL_API_1_1 -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g out/src/civetweb.o out/fuzztest/fuzzmain.o -lpthread -lm -lrt -ldl Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Logging next yaml tile to /src/fuzzerLogFile-0-5U410zU47n.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ===================== Step #6 - "compile-libfuzzer-introspector-x86_64": == Build completed == Step #6 - "compile-libfuzzer-introspector-x86_64": ===================== Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 3.1M Apr 2 10:05 civetweb_fuzz3 Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 3.1M Apr 2 10:05 civetweb_fuzz2 Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 3.1M Apr 2 10:05 civetweb_fuzz1 Step #6 - "compile-libfuzzer-introspector-x86_64": 338b62796082d511ba2dc44c47c3907b civetweb_fuzz1 Step #6 - "compile-libfuzzer-introspector-x86_64": 4214ce791d57474f0f3aeb292484f500 civetweb_fuzz2 Step #6 - "compile-libfuzzer-introspector-x86_64": 69325878505e49cb0474496ccc62b649 civetweb_fuzz3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ===================== Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + mv civetweb_fuzz1 civetweb_fuzz2 civetweb_fuzz3 /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 37% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 57% Reading package lists... 57% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 1872 B/2194 B 85%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 58 B/58.2 kB 0%] 100% [Working] Fetched 469 kB in 0s (1424 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17413 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.6MB/s eta 0:00:01  |▎ | 20kB 1.9MB/s eta 0:00:02  |▌ | 30kB 2.8MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:02  |████████▍ | 552kB 1.6MB/s eta 0:00:02  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/92/e1/1c8bb3420105e70bdf357d57dd5567202b4ef8d27f810e98bb962d950834/setuptools-69.2.0-py3-none-any.whl (821kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 20.0MB/s eta 0:00:01  |▉ | 20kB 26.3MB/s eta 0:00:01  |█▏ | 30kB 33.2MB/s eta 0:00:01  |█▋ | 40kB 38.5MB/s eta 0:00:01  |██ | 51kB 41.3MB/s eta 0:00:01  |██▍ | 61kB 44.2MB/s eta 0:00:01  |██▉ | 71kB 46.3MB/s eta 0:00:01  |███▏ | 81kB 48.5MB/s eta 0:00:01  |███▋ | 92kB 49.9MB/s eta 0:00:01  |████ | 102kB 51.6MB/s eta 0:00:01  |████▍ | 112kB 51.6MB/s eta 0:00:01  |████▉ | 122kB 51.6MB/s eta 0:00:01  |█████▏ | 133kB 51.6MB/s eta 0:00:01  |█████▋ | 143kB 51.6MB/s eta 0:00:01  |██████ | 153kB 51.6MB/s eta 0:00:01  |██████▍ | 163kB 51.6MB/s eta 0:00:01  |██████▉ | 174kB 51.6MB/s eta 0:00:01  |███████▏ | 184kB 51.6MB/s eta 0:00:01  |███████▋ | 194kB 51.6MB/s eta 0:00:01  |████████ | 204kB 51.6MB/s eta 0:00:01  |████████▍ | 215kB 51.6MB/s eta 0:00:01  |████████▊ | 225kB 51.6MB/s eta 0:00:01  |█████████▏ | 235kB 51.6MB/s eta 0:00:01  |█████████▋ | 245kB 51.6MB/s eta 0:00:01  |██████████ | 256kB 51.6MB/s eta 0:00:01  |██████████▍ | 266kB 51.6MB/s eta 0:00:01  |██████████▊ | 276kB 51.6MB/s eta 0:00:01  |███████████▏ | 286kB 51.6MB/s eta 0:00:01  |███████████▋ | 296kB 51.6MB/s eta 0:00:01  |████████████ | 307kB 51.6MB/s eta 0:00:01  |████████████▍ | 317kB 51.6MB/s eta 0:00:01  |████████████▊ | 327kB 51.6MB/s eta 0:00:01  |█████████████▏ | 337kB 51.6MB/s eta 0:00:01  |█████████████▋ | 348kB 51.6MB/s eta 0:00:01  |██████████████ | 358kB 51.6MB/s eta 0:00:01  |██████████████▍ | 368kB 51.6MB/s eta 0:00:01  |██████████████▊ | 378kB 51.6MB/s eta 0:00:01  |███████████████▏ | 389kB 51.6MB/s eta 0:00:01  |███████████████▋ | 399kB 51.6MB/s eta 0:00:01  |████████████████ | 409kB 51.6MB/s eta 0:00:01  |████████████████▍ | 419kB 51.6MB/s eta 0:00:01  |████████████████▊ | 430kB 51.6MB/s eta 0:00:01  |█████████████████▏ | 440kB 51.6MB/s eta 0:00:01  |█████████████████▌ | 450kB 51.6MB/s eta 0:00:01  |██████████████████ | 460kB 51.6MB/s eta 0:00:01  |██████████████████▍ | 471kB 51.6MB/s eta 0:00:01  |██████████████████▊ | 481kB 51.6MB/s eta 0:00:01  |███████████████████▏ | 491kB 51.6MB/s eta 0:00:01  |███████████████████▌ | 501kB 51.6MB/s eta 0:00:01  |████████████████████ | 512kB 51.6MB/s eta 0:00:01  |████████████████████▍ | 522kB 51.6MB/s eta 0:00:01  |████████████████████▊ | 532kB 51.6MB/s eta 0:00:01  |█████████████████████▏ | 542kB 51.6MB/s eta 0:00:01  |█████████████████████▌ | 552kB 51.6MB/s eta 0:00:01  |██████████████████████ | 563kB 51.6MB/s eta 0:00:01  |██████████████████████▍ | 573kB 51.6MB/s eta 0:00:01  |██████████████████████▊ | 583kB 51.6MB/s eta 0:00:01  |███████████████████████▏ | 593kB 51.6MB/s eta 0:00:01  |███████████████████████▌ | 604kB 51.6MB/s eta 0:00:01  |████████████████████████ | 614kB 51.6MB/s eta 0:00:01  |████████████████████████▎ | 624kB 51.6MB/s eta 0:00:01  |████████████████████████▊ | 634kB 51.6MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 51.6MB/s eta 0:00:01  |█████████████████████████▌ | 655kB 51.6MB/s eta 0:00:01  |██████████████████████████ | 665kB 51.6MB/s eta 0:00:01  |██████████████████████████▎ | 675kB 51.6MB/s eta 0:00:01  |██████████████████████████▊ | 686kB 51.6MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 51.6MB/s eta 0:00:01  |███████████████████████████▌ | 706kB 51.6MB/s eta 0:00:01  |████████████████████████████ | 716kB 51.6MB/s eta 0:00:01  |████████████████████████████▎ | 727kB 51.6MB/s eta 0:00:01  |████████████████████████████▊ | 737kB 51.6MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 51.6MB/s eta 0:00:01  |█████████████████████████████▌ | 757kB 51.6MB/s eta 0:00:01  |██████████████████████████████ | 768kB 51.6MB/s eta 0:00:01  |██████████████████████████████▎ | 778kB 51.6MB/s eta 0:00:01  |██████████████████████████████▊ | 788kB 51.6MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 51.6MB/s eta 0:00:01  |███████████████████████████████▌| 808kB 51.6MB/s eta 0:00:01  |████████████████████████████████| 819kB 51.6MB/s eta 0:00:01  |████████████████████████████████| 829kB 51.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/736.6 kB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 14.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 53.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 40.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 52.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 43.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.50.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.4 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.4 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.4 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.4/159.4 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.1-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 5.3 MB/s eta 0:00:02  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.9 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.9 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/9.2 MB 21.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 5.8/9.2 MB 33.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 8.7/9.2 MB 41.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 28.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.50.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 160.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 4.6/4.7 MB 95.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 45.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 60.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 156.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.7/17.3 MB 102.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.6/17.3 MB 90.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 11.5/17.3 MB 82.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 14.3/17.3 MB 80.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.2/17.3 MB 82.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 72.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 56.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 5.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 158.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 69.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 11.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 22.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.1-py3-none-any.whl (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.50.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5U410zU47n.data' and '/src/inspector/fuzzerLogFile-0-5U410zU47n.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DbW1CGHKym.data' and '/src/inspector/fuzzerLogFile-0-DbW1CGHKym.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5HPS38XEBC.data' and '/src/inspector/fuzzerLogFile-0-5HPS38XEBC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DbW1CGHKym.data.yaml' and '/src/inspector/fuzzerLogFile-0-DbW1CGHKym.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5HPS38XEBC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5HPS38XEBC.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5U410zU47n.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5U410zU47n.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DbW1CGHKym.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DbW1CGHKym.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DbW1CGHKym.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DbW1CGHKym.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DbW1CGHKym.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DbW1CGHKym.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5U410zU47n.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5U410zU47n.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5HPS38XEBC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5HPS38XEBC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5HPS38XEBC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5HPS38XEBC.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5U410zU47n.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5U410zU47n.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5U410zU47n.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5U410zU47n.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:49.037 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:49.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/civetweb_fuzz3 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:49.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:49.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/civetweb_fuzz1 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:49.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/civetweb_fuzz2 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:49.082 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5U410zU47n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:49.284 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DbW1CGHKym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:49.327 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5HPS38XEBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:49.328 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/civetweb_fuzz3', 'fuzzer_log_file': 'fuzzerLogFile-0-5U410zU47n'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/civetweb_fuzz1', 'fuzzer_log_file': 'fuzzerLogFile-0-DbW1CGHKym'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/civetweb_fuzz2', 'fuzzer_log_file': 'fuzzerLogFile-0-5HPS38XEBC'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:49.329 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:49.563 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:49.563 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:49.587 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5U410zU47n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:49.587 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:49.588 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DbW1CGHKym.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:49.589 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:49.589 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5HPS38XEBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:49.590 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:50.707 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:50.707 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DbW1CGHKym.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:50.717 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:50.717 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5U410zU47n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:50.718 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:50.718 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5HPS38XEBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:50.819 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:50.828 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:50.829 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.239 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.239 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.240 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.240 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DbW1CGHKym.data with fuzzerLogFile-0-DbW1CGHKym.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.240 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5U410zU47n.data with fuzzerLogFile-0-5U410zU47n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.240 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5HPS38XEBC.data with fuzzerLogFile-0-5HPS38XEBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.240 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.240 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.256 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.257 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz3: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.259 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz2: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.271 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.271 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.272 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz3: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.272 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz3: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.273 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.273 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.273 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target civetweb_fuzz1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.274 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.274 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/civetweb_fuzz1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.274 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz3: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.274 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/civetweb_fuzz1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.274 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target civetweb_fuzz3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.275 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.275 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/civetweb_fuzz3.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/civetweb_fuzz3.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.276 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz2: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.276 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz2: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.278 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz2: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.278 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.278 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target civetweb_fuzz2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.279 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.279 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/civetweb_fuzz2.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/civetweb_fuzz2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.305 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz3: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.306 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz3: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.306 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz3: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.306 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz3: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.308 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz3: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.309 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.310 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.311 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.311 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.312 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.316 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz2: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.317 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz2: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.317 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz2: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.318 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz2: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.319 INFO fuzzer_profile - accummulate_profile: civetweb_fuzz2: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.841 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.841 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.841 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.841 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.841 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.868 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:506:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:519:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.880 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.880 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.887 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/civetweb/reports/20240402/linux -- civetweb_fuzz3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.887 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/civetweb/reports-by-target/20240402/civetweb_fuzz3/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.897 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:51.897 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.056 INFO analysis - overlay_calltree_with_coverage: [+] found 66 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.058 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/civetweb/reports/20240402/linux -- civetweb_fuzz2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.058 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/civetweb/reports-by-target/20240402/civetweb_fuzz2/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.114 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.271 INFO analysis - overlay_calltree_with_coverage: [+] found 77 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.276 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/civetweb/reports/20240402/linux -- civetweb_fuzz1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.276 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/civetweb/reports-by-target/20240402/civetweb_fuzz1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.276 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.338 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.498 INFO analysis - overlay_calltree_with_coverage: [+] found 77 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DbW1CGHKym.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5HPS38XEBC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5U410zU47n.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5HPS38XEBC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5U410zU47n.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DbW1CGHKym.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DbW1CGHKym.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5U410zU47n.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5HPS38XEBC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.522 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.523 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.523 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.523 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.529 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.530 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.538 INFO html_report - create_all_function_table: Assembled a total of 299 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.539 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.567 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.567 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.571 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.571 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 449 -- : 449 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.572 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.572 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:52.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:53.484 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:53.865 INFO html_helpers - create_horisontal_calltree_image: Creating image civetweb_fuzz3_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:53.865 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (388 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:53.928 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:53.928 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.101 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.101 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.102 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.102 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.102 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.120 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.120 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.124 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.124 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 449 -- : 449 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.124 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.125 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.433 INFO html_helpers - create_horisontal_calltree_image: Creating image civetweb_fuzz2_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.434 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (388 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.560 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.560 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.709 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.710 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.727 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.727 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.733 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.733 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 690 -- : 690 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.734 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:54.734 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:55.283 INFO html_helpers - create_horisontal_calltree_image: Creating image civetweb_fuzz1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:55.284 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (595 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:55.409 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:55.409 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:55.545 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:55.545 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:55.563 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:55.563 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:55.563 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:56.389 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:56.389 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:56.389 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:56.390 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:57.230 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:57.231 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:57.245 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:57.246 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:57.246 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.081 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.081 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.097 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.097 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.098 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.937 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.938 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.954 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.954 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.955 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mg_handle_form_request', 'mg_set_websocket_handler', 'mg_modify_passwords_file'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.965 INFO html_report - create_all_function_table: Assembled a total of 299 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.971 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.983 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.983 INFO engine_input - analysis_func: Generating input for civetweb_fuzz3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.992 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_close_on_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_inet_pton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_get_current_time_ns Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:58.993 INFO engine_input - analysis_func: Generating input for civetweb_fuzz2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.001 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.001 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_ssl_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.001 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.001 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: civetweb_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.001 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_uid_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.001 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_acl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.001 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_start2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.001 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_start_thread_with_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.001 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: free_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_gpass_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_port_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.002 INFO engine_input - analysis_func: Generating input for civetweb_fuzz1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.010 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.010 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_ssl_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: civetweb_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_uid_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_acl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_start2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mg_start_thread_with_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: free_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_gpass_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.011 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.011 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.011 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.012 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.013 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.020 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.020 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.020 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.029 INFO sinks_analyser - analysis_func: ['fuzzmain.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.031 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.034 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.043 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.058 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.059 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.060 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.064 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.067 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.068 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.079 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.079 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.079 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.079 INFO annotated_cfg - analysis_func: Analysing: civetweb_fuzz3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.082 INFO annotated_cfg - analysis_func: Analysing: civetweb_fuzz2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.084 INFO annotated_cfg - analysis_func: Analysing: civetweb_fuzz1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.101 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/civetweb/reports/20240402/linux -- civetweb_fuzz3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.101 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/civetweb/reports/20240402/linux -- civetweb_fuzz2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.101 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/civetweb/reports/20240402/linux -- civetweb_fuzz1 Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.103 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.112 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.121 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:05:59.130 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:00.121 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.298 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.298 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.298 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.298 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.298 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.298 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.298 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.298 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.298 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.298 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.299 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.299 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.299 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.299 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.299 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.299 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.299 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.299 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.299 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.299 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.299 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.299 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.299 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.299 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.299 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.299 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.299 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.300 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.300 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.300 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.300 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.300 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.300 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.300 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.300 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.300 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.300 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.300 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.300 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.300 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.300 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.300 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.300 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.300 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.300 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.300 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.301 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.301 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.301 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.301 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.301 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.301 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.301 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.301 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.301 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.301 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 55 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.301 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 56 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.301 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 57 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.301 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 58 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.301 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.301 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.301 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 61 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.301 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 62 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.301 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 63 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.301 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.302 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.302 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.302 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 67 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.302 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 68 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.302 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 69 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.302 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 70 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.302 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 71 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.302 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.302 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 73 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.302 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 74 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.302 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.302 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.302 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.302 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.302 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.302 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 80 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.302 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 81 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.302 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.303 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 83 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.303 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 84 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.303 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.303 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 86 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.303 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 87 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.303 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 88 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.303 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.303 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 90 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.303 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 91 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.303 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 92 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.303 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 93 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.303 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 94 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.303 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 95 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.303 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 96 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.304 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 97 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.304 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 98 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.304 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 99 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.304 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 100 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.304 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 101 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.304 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 102 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.304 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 103 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.304 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 104 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.304 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 105 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.304 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 106 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.304 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 107 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.304 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 108 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.304 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 109 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.304 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 110 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.304 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 111 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.304 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 112 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.304 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 113 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.305 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 114 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.305 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 115 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.305 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 116 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.305 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 117 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.305 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 118 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.305 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 119 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.305 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 120 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.305 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 121 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.305 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 122 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.305 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 123 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.305 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 124 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.305 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 125 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.305 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 126 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.305 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 127 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.305 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.305 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 129 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.305 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 130 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.306 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 131 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.306 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 132 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.306 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 133 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.306 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 134 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.306 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 135 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.306 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 136 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.306 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 137 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.306 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 138 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.306 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 139 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.306 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 140 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.306 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 141 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.306 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 142 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.306 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 143 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.306 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 144 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.306 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 145 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.306 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 146 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.307 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 147 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.307 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 148 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.307 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 149 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.307 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 150 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.307 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 151 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.307 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 152 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.307 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 153 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.307 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.307 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 155 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.307 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 156 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.307 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.307 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 158 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.307 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 159 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.307 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 160 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.307 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 161 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.307 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 162 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.307 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 163 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.307 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 164 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.307 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 165 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.308 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 166 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.308 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 167 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.308 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 168 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.308 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 169 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.308 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 170 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.308 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 171 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.308 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 172 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.308 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 173 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.308 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 174 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.308 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 175 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.308 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 176 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.308 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 177 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.308 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 178 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.308 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 179 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.308 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 180 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.308 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 181 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.308 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 182 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.309 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 183 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.309 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 184 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.309 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 185 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.309 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 186 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.309 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 187 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.309 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 188 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.309 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 189 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.309 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 190 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.309 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 191 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.309 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 192 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.309 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 193 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.309 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 194 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.309 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 195 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.309 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 196 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.309 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 197 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.309 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 198 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.309 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 199 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.309 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 200 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.310 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 201 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.310 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 202 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.310 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 203 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.310 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 204 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.310 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 205 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.310 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 206 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.310 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 207 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.310 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 208 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.310 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 209 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.310 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 210 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.310 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 211 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.310 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 212 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.310 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 213 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.310 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 214 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.310 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 215 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.310 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 216 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.310 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 217 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.310 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 218 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.310 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 219 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.311 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 220 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.311 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 221 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.311 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.311 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 223 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.311 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 224 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.311 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 225 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.311 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 226 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.311 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 227 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.311 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 228 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.311 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 229 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.311 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 230 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.311 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 231 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.311 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 232 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.311 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 233 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.311 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 234 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.311 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 235 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.311 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 236 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.311 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 237 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.311 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 238 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.312 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 239 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.312 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 240 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.312 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 241 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.312 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 242 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.312 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 243 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.312 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 244 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.312 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 245 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.312 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 246 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.312 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 247 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.312 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 248 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.312 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 249 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.312 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 250 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.312 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 251 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.312 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 252 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.312 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 253 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.313 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 254 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.313 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 255 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.313 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.313 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 257 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.313 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 258 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.313 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 259 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.313 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 260 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.313 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 261 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.313 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 262 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.313 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 263 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.313 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 264 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.313 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 265 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.313 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 266 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.313 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 267 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.313 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 268 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.313 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 269 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.313 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 270 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.314 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 271 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.314 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 272 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.314 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 273 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.314 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 274 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.314 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 275 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.314 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 276 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.314 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 277 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.314 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 278 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.314 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.314 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 280 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.314 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 281 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.314 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 282 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.314 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 283 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.314 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 284 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.314 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 285 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.314 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 286 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.314 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 287 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.314 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 288 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.315 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 289 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.315 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 290 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.315 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 291 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.315 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 292 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.315 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 293 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.315 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 294 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.315 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 295 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.315 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 296 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.315 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 297 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.315 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 298 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.315 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 299 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.315 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 300 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.315 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 301 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/civetweb/src/civetweb.c ------- 273 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/civetweb/src/md5.inl ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/civetweb/fuzztest/fuzzmain.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/civetweb/src/response.inl ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/civetweb/src/sort.inl ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/civetweb/src/match.inl ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/civetweb/src/handle_form.inl ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.317 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.317 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.317 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.317 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.317 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.317 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.317 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.317 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.318 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.318 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.318 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.318 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.318 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.318 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.318 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.318 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.318 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.318 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.318 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.318 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.318 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.318 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.318 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.318 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.318 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.319 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.319 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.319 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.319 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.319 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.319 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.319 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.319 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.319 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.319 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.319 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.319 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.319 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.319 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.319 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.319 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.319 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.320 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.320 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.320 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.320 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.320 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.320 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.320 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.320 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.320 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.320 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.320 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.320 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.320 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.320 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.320 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.320 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.321 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.321 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.321 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.321 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.321 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.321 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.321 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.321 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.321 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.321 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.321 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.321 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.321 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.321 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.321 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.321 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.322 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.322 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.322 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.322 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.322 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.322 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.322 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.322 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.322 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.322 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.322 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.322 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.322 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.322 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.322 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.322 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.323 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.323 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.323 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.323 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.323 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.323 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.323 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.323 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.323 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.323 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.323 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.323 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.323 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.323 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.323 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.323 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.323 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.324 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.324 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.324 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.324 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.324 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.324 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.324 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.324 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.324 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.324 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.324 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.324 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.324 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.324 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.324 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.324 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.325 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.325 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.325 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.325 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.325 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.325 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.325 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.325 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.325 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.325 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.325 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.325 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.325 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.325 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.325 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.325 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.325 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.326 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.326 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.326 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.326 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.326 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.326 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.326 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.326 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.326 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.326 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.326 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.326 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.326 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.326 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.326 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.326 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.327 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.327 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.327 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.327 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.327 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.327 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.327 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.327 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.327 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.327 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.327 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.327 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.327 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.328 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.328 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.328 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.328 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.328 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.328 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.328 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.328 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.328 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.328 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.328 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.328 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.328 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.329 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.329 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.329 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.329 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.329 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.329 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.329 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.329 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.329 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.329 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.329 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.329 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.329 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.329 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.329 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.329 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.330 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.330 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.330 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.330 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.330 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.330 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.330 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.330 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.330 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.330 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.330 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.330 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.330 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.330 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.330 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.330 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.330 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.331 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.331 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.331 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.331 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.331 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.331 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.331 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.331 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.331 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.331 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.331 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.331 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.331 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.331 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.331 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.331 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.332 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.332 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.332 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.332 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.332 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.332 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.332 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.332 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.332 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.332 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.332 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.332 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.332 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.332 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.332 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.332 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.333 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.333 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.333 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.333 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.333 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.333 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.333 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.333 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.333 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.333 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.333 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.333 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.333 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.333 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.333 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.334 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.334 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.334 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.334 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.334 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.334 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.334 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.334 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.334 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.334 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.334 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.334 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.334 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.334 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.334 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.334 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.335 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.335 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.335 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.335 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.335 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.335 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.335 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.335 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.335 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.335 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.335 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.335 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.335 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.335 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.335 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.335 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.336 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.336 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.336 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.336 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.336 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.557 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.582 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:06:01.582 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Step #8: ***** NOTICE ***** Step #8: Step #8: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #8: platforms, can be found at Step #8: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #8: Step #8: Suggested alternative images include: Step #8: Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #8: Step #8: Please note that the `gsutil` entrypoint must be specified when using these Step #8: images. Step #8: Step #8: ***** END OF NOTICE ***** Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [0/83 files][ 0.0 B/ 15.3 MiB] 0% Done / [0/83 files][ 0.0 B/ 15.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5HPS38XEBC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/83 files][ 0.0 B/ 15.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5U410zU47n.data [Content-Type=application/octet-stream]... Step #8: / [0/83 files][ 0.0 B/ 15.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/civetweb_fuzz2.covreport [Content-Type=application/octet-stream]... Step #8: / [0/83 files][ 0.0 B/ 15.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5U410zU47n.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/83 files][ 0.0 B/ 15.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/83 files][ 0.0 B/ 15.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DbW1CGHKym.data [Content-Type=application/octet-stream]... Step #8: / [0/83 files][135.4 KiB/ 15.3 MiB] 0% Done / [0/83 files][135.4 KiB/ 15.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DbW1CGHKym.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/83 files][671.8 KiB/ 15.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/83 files][ 2.6 MiB/ 15.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/83 files][ 2.6 MiB/ 15.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DbW1CGHKym.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done / [1/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done / [2/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done / [3/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/civetweb_fuzz3.covreport [Content-Type=application/octet-stream]... Step #8: / [3/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [3/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done / [4/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done / [5/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done / [6/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [6/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5HPS38XEBC.data [Content-Type=application/octet-stream]... Step #8: / [6/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [6/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DbW1CGHKym.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5U410zU47n.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [6/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DbW1CGHKym.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/civetweb_fuzz1.covreport [Content-Type=application/octet-stream]... Step #8: / [6/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [6/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5HPS38XEBC.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done / [7/83 files][ 2.7 MiB/ 15.3 MiB] 17% Done / [8/83 files][ 3.4 MiB/ 15.3 MiB] 22% Done / [9/83 files][ 3.4 MiB/ 15.3 MiB] 22% Done / [10/83 files][ 3.5 MiB/ 15.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5HPS38XEBC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/83 files][ 3.5 MiB/ 15.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [10/83 files][ 4.0 MiB/ 15.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5U410zU47n.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [10/83 files][ 5.0 MiB/ 15.3 MiB] 33% Done / [10/83 files][ 5.0 MiB/ 15.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [10/83 files][ 5.8 MiB/ 15.3 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/civetweb_fuzz3_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [10/83 files][ 6.1 MiB/ 15.3 MiB] 39% Done / [10/83 files][ 6.2 MiB/ 15.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5U410zU47n.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/83 files][ 6.2 MiB/ 15.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [10/83 files][ 6.2 MiB/ 15.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5HPS38XEBC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/83 files][ 6.2 MiB/ 15.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/civetweb_fuzz2_colormap.png [Content-Type=image/png]... Step #8: / [10/83 files][ 6.2 MiB/ 15.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [10/83 files][ 6.2 MiB/ 15.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DbW1CGHKym.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/83 files][ 6.2 MiB/ 15.3 MiB] 40% Done - - [11/83 files][ 6.4 MiB/ 15.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/civetweb_fuzz1_colormap.png [Content-Type=image/png]... Step #8: - [11/83 files][ 6.4 MiB/ 15.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5U410zU47n.data.yaml [Content-Type=application/octet-stream]... Step #8: - [11/83 files][ 6.6 MiB/ 15.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5HPS38XEBC.data.yaml [Content-Type=application/octet-stream]... Step #8: - [11/83 files][ 7.0 MiB/ 15.3 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: - [11/83 files][ 7.0 MiB/ 15.3 MiB] 46% Done - [11/83 files][ 7.0 MiB/ 15.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [11/83 files][ 7.1 MiB/ 15.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: - [11/83 files][ 7.1 MiB/ 15.3 MiB] 46% Done - [11/83 files][ 7.1 MiB/ 15.3 MiB] 46% Done - [12/83 files][ 7.1 MiB/ 15.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: - [12/83 files][ 7.1 MiB/ 15.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: - [12/83 files][ 7.1 MiB/ 15.3 MiB] 46% Done - [13/83 files][ 7.1 MiB/ 15.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: - [13/83 files][ 7.5 MiB/ 15.3 MiB] 48% Done - [14/83 files][ 7.5 MiB/ 15.3 MiB] 48% Done - [15/83 files][ 7.5 MiB/ 15.3 MiB] 48% Done - [16/83 files][ 7.5 MiB/ 15.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: - [16/83 files][ 7.5 MiB/ 15.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [17/83 files][ 7.5 MiB/ 15.3 MiB] 49% Done - [17/83 files][ 7.5 MiB/ 15.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: - [17/83 files][ 7.5 MiB/ 15.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [17/83 files][ 7.6 MiB/ 15.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [17/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [17/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done - [17/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [17/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: - [17/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: - [17/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done - [17/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: - [17/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done - [18/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [18/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done - [19/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [20/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done - [20/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [20/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [20/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigevent_t.h [Content-Type=text/x-chdr]... Step #8: - [20/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done - [21/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done - [22/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: - [22/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [22/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done - [22/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [22/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stdarg.h [Content-Type=text/x-chdr]... Step #8: - [22/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/civetweb/include/civetweb.h [Content-Type=text/x-chdr]... Step #8: - [22/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [23/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/civetweb/fuzztest/fuzzmain.c [Content-Type=text/x-csrc]... Step #8: - [23/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stddef.h [Content-Type=text/x-chdr]... Step #8: - [23/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done - [23/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done - [23/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/civetweb/src/civetweb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/civetweb/src/sort.inl [Content-Type=application/octet-stream]... Step #8: - [23/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/civetweb/src/handle_form.inl [Content-Type=application/octet-stream]... Step #8: - [23/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done - [23/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done - [24/83 files][ 7.7 MiB/ 15.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/civetweb/src/response.inl [Content-Type=application/octet-stream]... Step #8: - [24/83 files][ 8.1 MiB/ 15.3 MiB] 52% Done - [25/83 files][ 8.1 MiB/ 15.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/civetweb/src/md5.inl [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/civetweb/src/match.inl [Content-Type=application/octet-stream]... Step #8: - [25/83 files][ 8.1 MiB/ 15.3 MiB] 52% Done - [25/83 files][ 8.1 MiB/ 15.3 MiB] 53% Done - [26/83 files][ 8.1 MiB/ 15.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/civetweb/src/openssl_dl.inl [Content-Type=application/octet-stream]... Step #8: - [26/83 files][ 8.1 MiB/ 15.3 MiB] 53% Done - [27/83 files][ 8.6 MiB/ 15.3 MiB] 56% Done - [28/83 files][ 9.0 MiB/ 15.3 MiB] 59% Done - [29/83 files][ 9.1 MiB/ 15.3 MiB] 59% Done - [30/83 files][ 9.1 MiB/ 15.3 MiB] 59% Done - [31/83 files][ 9.1 MiB/ 15.3 MiB] 59% Done - [32/83 files][ 9.1 MiB/ 15.3 MiB] 59% Done - [33/83 files][ 9.1 MiB/ 15.3 MiB] 59% Done - [34/83 files][ 9.1 MiB/ 15.3 MiB] 59% Done - [35/83 files][ 9.1 MiB/ 15.3 MiB] 59% Done - [36/83 files][ 9.1 MiB/ 15.3 MiB] 59% Done - [37/83 files][ 9.1 MiB/ 15.3 MiB] 59% Done - [38/83 files][ 9.1 MiB/ 15.3 MiB] 59% Done - [39/83 files][ 9.1 MiB/ 15.3 MiB] 59% Done - [40/83 files][ 9.2 MiB/ 15.3 MiB] 60% Done - [41/83 files][ 9.2 MiB/ 15.3 MiB] 60% Done - [42/83 files][ 9.2 MiB/ 15.3 MiB] 60% Done - [43/83 files][ 9.2 MiB/ 15.3 MiB] 60% Done - [44/83 files][ 9.2 MiB/ 15.3 MiB] 60% Done - [45/83 files][ 9.2 MiB/ 15.3 MiB] 60% Done - [46/83 files][ 10.7 MiB/ 15.3 MiB] 70% Done - [47/83 files][ 10.7 MiB/ 15.3 MiB] 70% Done - [48/83 files][ 10.7 MiB/ 15.3 MiB] 70% Done - [49/83 files][ 10.7 MiB/ 15.3 MiB] 70% Done - [50/83 files][ 10.7 MiB/ 15.3 MiB] 70% Done - [51/83 files][ 10.7 MiB/ 15.3 MiB] 70% Done - [52/83 files][ 10.7 MiB/ 15.3 MiB] 70% Done - [53/83 files][ 10.7 MiB/ 15.3 MiB] 70% Done - [54/83 files][ 10.7 MiB/ 15.3 MiB] 70% Done - [55/83 files][ 10.7 MiB/ 15.3 MiB] 70% Done - [56/83 files][ 10.7 MiB/ 15.3 MiB] 70% Done - [57/83 files][ 10.7 MiB/ 15.3 MiB] 70% Done \ \ [58/83 files][ 10.7 MiB/ 15.3 MiB] 70% Done \ [59/83 files][ 10.7 MiB/ 15.3 MiB] 70% Done \ [60/83 files][ 10.7 MiB/ 15.3 MiB] 70% Done \ [61/83 files][ 10.7 MiB/ 15.3 MiB] 70% Done \ [62/83 files][ 13.0 MiB/ 15.3 MiB] 85% Done \ [63/83 files][ 13.0 MiB/ 15.3 MiB] 85% Done \ [64/83 files][ 13.0 MiB/ 15.3 MiB] 85% Done \ [65/83 files][ 13.0 MiB/ 15.3 MiB] 85% Done \ [66/83 files][ 13.0 MiB/ 15.3 MiB] 85% Done \ [67/83 files][ 15.1 MiB/ 15.3 MiB] 98% Done \ [68/83 files][ 15.2 MiB/ 15.3 MiB] 99% Done \ [69/83 files][ 15.2 MiB/ 15.3 MiB] 99% Done \ [70/83 files][ 15.2 MiB/ 15.3 MiB] 99% Done \ [71/83 files][ 15.2 MiB/ 15.3 MiB] 99% Done \ [72/83 files][ 15.2 MiB/ 15.3 MiB] 99% Done \ [73/83 files][ 15.2 MiB/ 15.3 MiB] 99% Done \ [74/83 files][ 15.2 MiB/ 15.3 MiB] 99% Done \ [75/83 files][ 15.2 MiB/ 15.3 MiB] 99% Done \ [76/83 files][ 15.3 MiB/ 15.3 MiB] 99% Done \ [77/83 files][ 15.3 MiB/ 15.3 MiB] 99% Done \ [78/83 files][ 15.3 MiB/ 15.3 MiB] 99% Done \ [79/83 files][ 15.3 MiB/ 15.3 MiB] 99% Done \ [80/83 files][ 15.3 MiB/ 15.3 MiB] 99% Done \ [81/83 files][ 15.3 MiB/ 15.3 MiB] 99% Done \ [82/83 files][ 15.3 MiB/ 15.3 MiB] 99% Done \ [83/83 files][ 15.3 MiB/ 15.3 MiB] 100% Done Step #8: Operation completed over 83 objects/15.3 MiB. Finished Step #8 PUSH DONE