starting build "edbd0e37-9167-4eaa-9507-7a15a4b09279" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: d77fafe1f614: Waiting Step #0: 170e46022092: Waiting Step #0: 1f9826e811f7: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 6da9817935dd: Waiting Step #0: 11beb6e5e983: Waiting Step #0: 31dcf48b8b3c: Waiting Step #0: 7d0504eb26f4: Waiting Step #0: 8155837b9b6e: Waiting Step #0: b981ea28643a: Waiting Step #0: 0d80090e4d10: Waiting Step #0: 40df21b34b6e: Waiting Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Verifying Checksum Step #0: 31dcf48b8b3c: Download complete Step #0: b549f31133a9: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: 8155837b9b6e: Verifying Checksum Step #0: 8155837b9b6e: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Verifying Checksum Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 1f9826e811f7: Verifying Checksum Step #0: 1f9826e811f7: Download complete Step #0: 170e46022092: Verifying Checksum Step #0: 170e46022092: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 11beb6e5e983: Verifying Checksum Step #0: 11beb6e5e983: Download complete Step #0: b549f31133a9: Pull complete Step #0: fa8f1fe6cbd5: Download complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/faad2/textcov_reports/20240212/fuzz_config.covreport... Step #1: / [0/5 files][ 0.0 B/ 5.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/faad2/textcov_reports/20240212/fuzz_decode.covreport... Step #1: / [0/5 files][ 0.0 B/ 5.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/faad2/textcov_reports/20240212/fuzz_decode_drm.covreport... Step #1: / [0/5 files][ 0.0 B/ 5.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/faad2/textcov_reports/20240212/fuzz_decode_drm_fixed.covreport... Step #1: / [0/5 files][ 0.0 B/ 5.4 MiB] 0% Done / [1/5 files][ 37.1 KiB/ 5.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/faad2/textcov_reports/20240212/fuzz_decode_fixed.covreport... Step #1: / [1/5 files][ 37.1 KiB/ 5.4 MiB] 0% Done / [2/5 files][ 1.9 MiB/ 5.4 MiB] 35% Done / [3/5 files][ 2.2 MiB/ 5.4 MiB] 41% Done / [4/5 files][ 3.8 MiB/ 5.4 MiB] 70% Done / [5/5 files][ 5.4 MiB/ 5.4 MiB] 100% Done Step #1: Operation completed over 5 objects/5.4 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 5500 Step #2: -rw-r--r-- 1 root root 38015 Feb 12 10:08 fuzz_config.covreport Step #2: -rw-r--r-- 1 root root 1168483 Feb 12 10:08 fuzz_decode.covreport Step #2: -rw-r--r-- 1 root root 1150091 Feb 12 10:08 fuzz_decode_drm.covreport Step #2: -rw-r--r-- 1 root root 1634238 Feb 12 10:08 fuzz_decode_drm_fixed.covreport Step #2: -rw-r--r-- 1 root root 1633457 Feb 12 10:08 fuzz_decode_fixed.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: da6fa1422508: Pulling fs layer Step #4: 236229e44656: Pulling fs layer Step #4: fff17b067246: Pulling fs layer Step #4: e667c6c012a1: Pulling fs layer Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 50e898cc1c8e: Pulling fs layer Step #4: db7af1b26c60: Pulling fs layer Step #4: f96a58b6493f: Pulling fs layer Step #4: da6fa1422508: Waiting Step #4: 17edcc97785b: Waiting Step #4: 236229e44656: Waiting Step #4: d5a5e8ce33af: Waiting Step #4: fff17b067246: Waiting Step #4: e667c6c012a1: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: 73be63f18a2d: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: db7af1b26c60: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: f96a58b6493f: Waiting Step #4: ebd8249059d4: Waiting Step #4: f46125ccc6bc: Waiting Step #4: 1e6f40e53d7f: Waiting Step #4: bb416e3a2055: Waiting Step #4: 20b4f3764835: Waiting Step #4: 3cb217e698e8: Waiting Step #4: 174afde8b08f: Waiting Step #4: 45de6e62747b: Waiting Step #4: e2d79d747ed8: Waiting Step #4: ae4e2bcce13c: Waiting Step #4: a3f19c78a4e0: Waiting Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Verifying Checksum Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Verifying Checksum Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Verifying Checksum Step #4: 1e6f40e53d7f: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: bb416e3a2055: Verifying Checksum Step #4: bb416e3a2055: Download complete Step #4: 3cb217e698e8: Verifying Checksum Step #4: 3cb217e698e8: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: f972795033e0: Pull complete Step #4: da6fa1422508: Verifying Checksum Step #4: da6fa1422508: Download complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: 236229e44656: Verifying Checksum Step #4: 236229e44656: Download complete Step #4: fff17b067246: Verifying Checksum Step #4: fff17b067246: Download complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: 50e898cc1c8e: Verifying Checksum Step #4: 50e898cc1c8e: Download complete Step #4: 1c6dc0c7729f: Verifying Checksum Step #4: 1c6dc0c7729f: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: f96a58b6493f: Download complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> da6d69e7deff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y python3 Step #4: ---> Running in 6bad070645d0 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #4: Fetched 8525 kB in 1s (8380 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: file libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib mime-support python3-minimal python3.8 python3.8-minimal Step #4: Suggested packages: Step #4: python3-doc python3-tk python3-venv python3.8-venv python3.8-doc Step #4: binfmt-support Step #4: The following NEW packages will be installed: Step #4: file libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib mime-support python3 python3-minimal python3.8 Step #4: python3.8-minimal Step #4: 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 5176 kB of archives. Step #4: After this operation, 26.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 5176 kB in 1s (10.3 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container 6bad070645d0 Step #4: ---> 905bbcee2238 Step #4: Step 3/5 : RUN git clone https://github.com/knik0/faad2 faad2 Step #4: ---> Running in 4b0534a58f77 Step #4: Cloning into 'faad2'... Step #4: Removing intermediate container 4b0534a58f77 Step #4: ---> f7e14222c6fe Step #4: Step 4/5 : WORKDIR faad2 Step #4: ---> Running in 886910415bad Step #4: Removing intermediate container 886910415bad Step #4: ---> 632b73c1a2c7 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> e62b32926ca0 Step #4: Successfully built e62b32926ca0 Step #4: Successfully tagged gcr.io/oss-fuzz/faad2:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/faad2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filebSHyfP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/faad2/.git Step #5 - "srcmap": + GIT_DIR=/src/faad2 Step #5 - "srcmap": + cd /src/faad2 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/knik0/faad2 Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=693690e37f417d394a5e65296c75c2d971ffec58 Step #5 - "srcmap": + jq_inplace /tmp/filebSHyfP '."/src/faad2" = { type: "git", url: "https://github.com/knik0/faad2", rev: "693690e37f417d394a5e65296c75c2d971ffec58" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileKvKHKb Step #5 - "srcmap": + cat /tmp/filebSHyfP Step #5 - "srcmap": + jq '."/src/faad2" = { type: "git", url: "https://github.com/knik0/faad2", rev: "693690e37f417d394a5e65296c75c2d971ffec58" }' Step #5 - "srcmap": + mv /tmp/fileKvKHKb /tmp/filebSHyfP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filebSHyfP Step #5 - "srcmap": + rm /tmp/filebSHyfP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/faad2": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/knik0/faad2", Step #5 - "srcmap": "rev": "693690e37f417d394a5e65296c75c2d971ffec58" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + bazel_build_fuzz_tests Step #6 - "compile-libfuzzer-introspector-x86_64": Using Bazel query to find fuzz targets: Step #6 - "compile-libfuzzer-introspector-x86_64": let all_fuzz_tests = attr(tags, "fuzz-test", "//...") in Step #6 - "compile-libfuzzer-introspector-x86_64": let lang_fuzz_tests = attr(generator_function, "^cc_fuzz_test$", $all_fuzz_tests) in Step #6 - "compile-libfuzzer-introspector-x86_64": $lang_fuzz_tests - attr(tags, "no-oss-fuzz", $lang_fuzz_tests) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024/02/12 10:08:51 Downloading https://releases.bazel.build/7.0.2/release/bazel-7.0.2-linux-x86_64... Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting Bazel installation... Step #6 - "compile-libfuzzer-introspector-x86_64": Starting local Bazel server and connecting to it... Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: --enable_bzlmod is set, but no MODULE.bazel file was found at the workspace root. Bazel will create an empty MODULE.bazel file. Please consider migrating your external dependencies from WORKSPACE to MODULE.bazel. For more details, please refer to https://github.com/bazelbuild/bazel/issues/18958. Step #6 - "compile-libfuzzer-introspector-x86_64": checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Loading: 0 packages loaded Step #6 - "compile-libfuzzer-introspector-x86_64": Found 5 fuzz test packages: Step #6 - "compile-libfuzzer-introspector-x86_64": //:fuzz_config_oss_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": //:fuzz_decode_oss_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": //:fuzz_decode_drm_oss_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": //:fuzz_decode_drm_fixed_oss_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": //:fuzz_decode_fixed_oss_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Building the fuzz tests with the following Bazel options: Step #6 - "compile-libfuzzer-introspector-x86_64": -c opt --@rules_fuzzing//fuzzing:cc_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_engine --@rules_fuzzing//fuzzing:java_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_java_engine --@rules_fuzzing//fuzzing:cc_engine_instrumentation=oss-fuzz --@rules_fuzzing//fuzzing:cc_engine_sanitizer=none --cxxopt=-stdlib=libc++ --linkopt=-lc++ --verbose_failures --spawn_strategy=standalone --action_env=CC=clang --action_env=CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": Computing main repo mapping: Step #6 - "compile-libfuzzer-introspector-x86_64": Computing main repo mapping: Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@rules_java_builtin; starting Step #6 - "compile-libfuzzer-introspector-x86_64":  Loading: Step #6 - "compile-libfuzzer-introspector-x86_64": Loading: 1 packages loaded Step #6 - "compile-libfuzzer-introspector-x86_64": Analyzing: 5 targets (2 packages loaded, 0 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": Analyzing: 5 targets (2 packages loaded, 0 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@local_config_platform// Step #6 - "compile-libfuzzer-introspector-x86_64": [0 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 5 targets (3 packages loaded, 0 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@platforms; starting Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 5 targets (38 packages loaded, 11 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@rules_java~7.1.0; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@bazel_skylib~1.3.0; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@apple_support~1.5.0; starting Step #6 - "compile-libfuzzer-introspector-x86_64":     Analyzing: 5 targets (39 packages loaded, 11 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@rules_java~7.1.0//toolchains Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@apple_support~1.5.0; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@rules_cc~0.0.9; Patching repository Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...olchains~remotejdk17_win_arm64_toolchain_config_repo; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...olchains~remotejdk11_win_arm64_toolchain_config_repo; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...0~toolchains~remotejdk11_linux_toolchain_config_repo; starting Step #6 - "compile-libfuzzer-introspector-x86_64":        Analyzing: 5 targets (64 packages loaded, 494 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@bazel_tools//tools/jdk Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@rules_python~0.4.0; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching https://github.com/.../download/0.4.0/rules_python-0.4.0.tar.gz Step #6 - "compile-libfuzzer-introspector-x86_64":     Analyzing: 5 targets (65 packages loaded, 809 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@bazel_tools//tools/def_parser Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 5 targets (72 packages loaded, 928 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; Restarting. Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__click; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...ernal/pypi__click; Extracting click-8.0.1-py3-none-any.whl.zip Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: 5 targets (72 packages loaded, 928 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...@@bazel_tools~cc_configure_extension~local_config_cc; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; Restarting. Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__packaging; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching https://files.pythonhosted.org/...packaging-22.0-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: 5 targets (72 packages loaded, 928 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@bazel_tools~cc_configure_extension~local_config_cc// Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; Restarting. Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__pip; starting Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching ...external/pypi__pip; Extracting pip-22.3.1-py3-none-any.whl.zip Step #6 - "compile-libfuzzer-introspector-x86_64":      Analyzing: 5 targets (77 packages loaded, 958 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; Restarting. Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@pypi__wheel; starting Step #6 - "compile-libfuzzer-introspector-x86_64":    Analyzing: 5 targets (77 packages loaded, 981 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 5 targets (77 packages loaded, 981 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_absl_py; starting Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 5 targets (77 packages loaded, 981 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@fuzzing_py_deps_absl_py// Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 5 targets (78 packages loaded, 1017 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching repository @@fuzzing_py_deps_six; starting Step #6 - "compile-libfuzzer-introspector-x86_64":   Analyzing: 5 targets (78 packages loaded, 1017 targets configured) Step #6 - "compile-libfuzzer-introspector-x86_64": currently loading: @@fuzzing_py_deps_six// Step #6 - "compile-libfuzzer-introspector-x86_64": [1 / 1] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64":   INFO: Analyzed 5 targets (79 packages loaded, 1050 targets configured). Step #6 - "compile-libfuzzer-introspector-x86_64": [23 / 112] 32 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libfaad/sbr_dec.c; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libfaad/sbr_hfadj.c; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libfaad/mp4.c; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libfaad/common.c; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libfaad/ps_syntax.c; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libfaad/bits.c; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling fuzz/fuzz_decode.c; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libfaad/filtbank.c; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [93 / 205] 30 actions, 28 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libfaad/cfft.c; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Action fuzz_config_corpus; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libfaad/specrec.c; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Action fuzz_decode_drm_fixed_corpus; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Action fuzz_decode_fixed_corpus; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Action fuzz_decode_drm_corpus; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Action fuzz_decode_corpus; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libfaad/filtbank.c; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [146 / 205] 32 actions, 31 running Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libfaad/filtbank.c; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libfaad/mdct.c; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libfaad/cfft.c; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libfaad/sbr_dct.c; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_config_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libfaad/filtbank.c; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libfaad/sbr_qmf.c; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libfaad/specrec.c; 0s local ... Step #6 - "compile-libfuzzer-introspector-x86_64":         [195 / 205] 5 actions, 4 running Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_config_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_fixed_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_drm_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": [Prepa] Linking fuzz_decode_drm_fixed_raw_ Step #6 - "compile-libfuzzer-introspector-x86_64":      [195 / 205] 5 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_config_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_fixed_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_drm_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_drm_fixed_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64":      INFO: From Linking fuzz_config_raw_: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Logging next yaml tile to /src/fuzzerLogFile-0-qXERqX6Zyp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [195 / 205] 5 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_config_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_fixed_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_drm_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_drm_fixed_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64":      INFO: From Linking fuzz_decode_raw_: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Logging next yaml tile to /src/fuzzerLogFile-0-47ulFhPkpL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [197 / 205] 4 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_fixed_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_drm_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_drm_fixed_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64":     INFO: From Linking fuzz_decode_fixed_raw_: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Logging next yaml tile to /src/fuzzerLogFile-0-OGh8H3w2VF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [199 / 205] 3 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_fixed_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_drm_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_drm_fixed_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64":    INFO: From Linking fuzz_decode_drm_raw_: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Logging next yaml tile to /src/fuzzerLogFile-0-dUA5Dk0Jhj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [201 / 205] 2 actions running Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_drm_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": Linking fuzz_decode_drm_fixed_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64":   INFO: From Linking fuzz_decode_drm_fixed_raw_: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Logging next yaml tile to /src/fuzzerLogFile-0-h1RQWsg0Lq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [203 / 205] Linking fuzz_decode_drm_fixed_raw_; 0s local Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Found 5 targets... Step #6 - "compile-libfuzzer-introspector-x86_64": [205 / 205] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Elapsed time: 7.037s, Critical Path: 1.20s Step #6 - "compile-libfuzzer-introspector-x86_64": [205 / 205] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: 205 processes: 33 internal, 172 local. Step #6 - "compile-libfuzzer-introspector-x86_64": [205 / 205] checking cached actions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Build completed successfully, 205 total actions Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting the fuzz test packages in the output directory. Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzz_decode_drm Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzz_decode_drm_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzz_decode_fixed_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzz_decode_fixed Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzz_config_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzz_config Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzz_decode_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzz_decode_drm_fixed Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzz_decode_drm_fixed_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 0s (1798 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18135 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 4.1MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 3.0MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:01  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/bb/0a/203797141ec9727344c7649f6d5f6cf71b89a6c28f8f55d4f18de7a1d352/setuptools-69.1.0-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 23.1MB/s eta 0:00:01  |▉ | 20kB 27.1MB/s eta 0:00:01  |█▏ | 30kB 34.6MB/s eta 0:00:01  |█▋ | 40kB 39.2MB/s eta 0:00:01  |██ | 51kB 42.9MB/s eta 0:00:01  |██▍ | 61kB 46.2MB/s eta 0:00:01  |██▉ | 71kB 47.6MB/s eta 0:00:01  |███▏ | 81kB 49.4MB/s eta 0:00:01  |███▋ | 92kB 51.9MB/s eta 0:00:01  |████ | 102kB 52.8MB/s eta 0:00:01  |████▍ | 112kB 52.8MB/s eta 0:00:01  |████▉ | 122kB 52.8MB/s eta 0:00:01  |█████▏ | 133kB 52.8MB/s eta 0:00:01  |█████▋ | 143kB 52.8MB/s eta 0:00:01  |██████ | 153kB 52.8MB/s eta 0:00:01  |██████▍ | 163kB 52.8MB/s eta 0:00:01  |██████▉ | 174kB 52.8MB/s eta 0:00:01  |███████▏ | 184kB 52.8MB/s eta 0:00:01  |███████▋ | 194kB 52.8MB/s eta 0:00:01  |████████ | 204kB 52.8MB/s eta 0:00:01  |████████▍ | 215kB 52.8MB/s eta 0:00:01  |████████▉ | 225kB 52.8MB/s eta 0:00:01  |█████████▏ | 235kB 52.8MB/s eta 0:00:01  |█████████▋ | 245kB 52.8MB/s eta 0:00:01  |██████████ | 256kB 52.8MB/s eta 0:00:01  |██████████▍ | 266kB 52.8MB/s eta 0:00:01  |██████████▉ | 276kB 52.8MB/s eta 0:00:01  |███████████▏ | 286kB 52.8MB/s eta 0:00:01  |███████████▋ | 296kB 52.8MB/s eta 0:00:01  |████████████ | 307kB 52.8MB/s eta 0:00:01  |████████████▍ | 317kB 52.8MB/s eta 0:00:01  |████████████▉ | 327kB 52.8MB/s eta 0:00:01  |█████████████▏ | 337kB 52.8MB/s eta 0:00:01  |█████████████▋ | 348kB 52.8MB/s eta 0:00:01  |██████████████ | 358kB 52.8MB/s eta 0:00:01  |██████████████▍ | 368kB 52.8MB/s eta 0:00:01  |██████████████▉ | 378kB 52.8MB/s eta 0:00:01  |███████████████▏ | 389kB 52.8MB/s eta 0:00:01  |███████████████▋ | 399kB 52.8MB/s eta 0:00:01  |████████████████ | 409kB 52.8MB/s eta 0:00:01  |████████████████▍ | 419kB 52.8MB/s eta 0:00:01  |████████████████▉ | 430kB 52.8MB/s eta 0:00:01  |█████████████████▏ | 440kB 52.8MB/s eta 0:00:01  |█████████████████▋ | 450kB 52.8MB/s eta 0:00:01  |██████████████████ | 460kB 52.8MB/s eta 0:00:01  |██████████████████▍ | 471kB 52.8MB/s eta 0:00:01  |██████████████████▉ | 481kB 52.8MB/s eta 0:00:01  |███████████████████▏ | 491kB 52.8MB/s eta 0:00:01  |███████████████████▋ | 501kB 52.8MB/s eta 0:00:01  |████████████████████ | 512kB 52.8MB/s eta 0:00:01  |████████████████████▍ | 522kB 52.8MB/s eta 0:00:01  |████████████████████▉ | 532kB 52.8MB/s eta 0:00:01  |█████████████████████▏ | 542kB 52.8MB/s eta 0:00:01  |█████████████████████▋ | 552kB 52.8MB/s eta 0:00:01  |██████████████████████ | 563kB 52.8MB/s eta 0:00:01  |██████████████████████▍ | 573kB 52.8MB/s eta 0:00:01  |██████████████████████▉ | 583kB 52.8MB/s eta 0:00:01  |███████████████████████▏ | 593kB 52.8MB/s eta 0:00:01  |███████████████████████▋ | 604kB 52.8MB/s eta 0:00:01  |████████████████████████ | 614kB 52.8MB/s eta 0:00:01  |████████████████████████▍ | 624kB 52.8MB/s eta 0:00:01  |████████████████████████▉ | 634kB 52.8MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 52.8MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 52.8MB/s eta 0:00:01  |██████████████████████████ | 665kB 52.8MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 52.8MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 52.8MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 52.8MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 52.8MB/s eta 0:00:01  |████████████████████████████ | 716kB 52.8MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 52.8MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 52.8MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 52.8MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 52.8MB/s eta 0:00:01  |██████████████████████████████ | 768kB 52.8MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 52.8MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 52.8MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 52.8MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 52.8MB/s eta 0:00:01  |████████████████████████████████| 819kB 52.8MB/s eta 0:00:01  |████████████████████████████████| 829kB 52.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.7 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/736.6 kB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 18.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 55.4 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/8.0 MB 40.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 5.4/8.0 MB 55.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 60.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 52.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/158.9 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/158.9 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 174.1/247.7 kB 12.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/9.2 MB 30.5 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 22.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/9.2 MB 31.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 6.1/9.2 MB 44.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 52.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 43.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 28.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 187.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 74.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 67.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 192.0 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/17.3 MB 101.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 7.8/17.3 MB 84.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 10.2/17.3 MB 79.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.8/17.3 MB 66.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 15.2/17.3 MB 65.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 67.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 56.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 197.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 72.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 10.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dUA5Dk0Jhj.data' and '/src/inspector/fuzzerLogFile-0-dUA5Dk0Jhj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-47ulFhPkpL.data' and '/src/inspector/fuzzerLogFile-0-47ulFhPkpL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h1RQWsg0Lq.data' and '/src/inspector/fuzzerLogFile-0-h1RQWsg0Lq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qXERqX6Zyp.data' and '/src/inspector/fuzzerLogFile-0-qXERqX6Zyp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h1RQWsg0Lq.data.yaml' and '/src/inspector/fuzzerLogFile-0-h1RQWsg0Lq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qXERqX6Zyp.data.yaml' and '/src/inspector/fuzzerLogFile-0-qXERqX6Zyp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-47ulFhPkpL.data.yaml' and '/src/inspector/fuzzerLogFile-0-47ulFhPkpL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OGh8H3w2VF.data.yaml' and '/src/inspector/fuzzerLogFile-0-OGh8H3w2VF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dUA5Dk0Jhj.data.yaml' and '/src/inspector/fuzzerLogFile-0-dUA5Dk0Jhj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-47ulFhPkpL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-47ulFhPkpL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OGh8H3w2VF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OGh8H3w2VF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dUA5Dk0Jhj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dUA5Dk0Jhj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h1RQWsg0Lq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-h1RQWsg0Lq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qXERqX6Zyp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qXERqX6Zyp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:22.573 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:22.573 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode_drm_fixed is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:22.573 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode_drm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:22.573 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:22.573 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode_fixed is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:22.573 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_config is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:22.573 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:22.893 INFO commands - correlate_binaries_to_logs: Pairings: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:22.894 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.065 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.065 INFO data_loader - load_all_profiles: - found 5 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.083 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dUA5Dk0Jhj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.084 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.085 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-47ulFhPkpL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.085 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.086 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-h1RQWsg0Lq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.086 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.086 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qXERqX6Zyp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.087 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OGh8H3w2VF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.087 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.198 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.198 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OGh8H3w2VF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.204 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.204 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qXERqX6Zyp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.207 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.209 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.209 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dUA5Dk0Jhj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.209 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.209 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-47ulFhPkpL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.210 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.211 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.211 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-h1RQWsg0Lq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.218 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.218 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.220 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.301 INFO analysis - load_data_files: Found 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.301 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.302 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.302 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.302 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.312 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.313 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_config.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.314 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.315 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.316 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.316 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.316 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.316 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.316 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.317 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_config.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.317 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.317 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_config.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.317 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_config.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.317 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.317 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /proc/self/cwd/fuzz/fuzz_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.317 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.317 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_decode_drm_fixed.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_decode.covreport', '/src/inspector/fuzz_decode_drm.covreport', '/src/inspector/fuzz_decode_fixed.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_drm_fixed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.317 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.318 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_decode_drm_fixed.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_decode.covreport', '/src/inspector/fuzz_decode_drm.covreport', '/src/inspector/fuzz_decode_fixed.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_drm_fixed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.318 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.319 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.319 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.319 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.320 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.320 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.320 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.320 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.320 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.320 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.320 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.320 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.320 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.320 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_decode_drm_fixed.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_decode.covreport', '/src/inspector/fuzz_decode_drm.covreport', '/src/inspector/fuzz_decode_fixed.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_drm_fixed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.321 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.321 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.321 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.321 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.321 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_decode_drm_fixed.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_decode.covreport', '/src/inspector/fuzz_decode_drm.covreport', '/src/inspector/fuzz_decode_fixed.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_drm_fixed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.321 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.321 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_decode_drm_fixed.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_decode.covreport', '/src/inspector/fuzz_decode_drm.covreport', '/src/inspector/fuzz_decode_fixed.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_drm_fixed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_drm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_drm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_drm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_drm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_drm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_fixed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_fixed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:23.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_fixed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_fixed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_fixed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.259 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.261 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.261 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.261 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.261 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.262 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.262 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.262 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.262 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.263 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.277 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_config.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.277 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_config.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.277 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_config.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.277 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_config.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.278 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_config.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.284 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.285 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.285 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.285 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.286 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.370 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.371 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.371 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.371 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.372 INFO fuzzer_profile - accummulate_profile: /proc/self/cwd/fuzz/fuzz_decode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.486 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.487 INFO project_profile - __init__: Creating merged profile of 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.487 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.487 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.487 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.502 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.557 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.558 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.561 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/faad2/reports/20240212/linux -- /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.562 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/faad2/reports-by-target/20240212//proc/self/cwd/fuzz/fuzz_decode.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.621 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.622 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.627 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.627 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/faad2/reports/20240212/linux -- /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.628 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/faad2/reports-by-target/20240212//proc/self/cwd/fuzz/fuzz_decode.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.688 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.693 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.693 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/faad2/reports/20240212/linux -- /proc/self/cwd/fuzz/fuzz_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.693 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/faad2/reports-by-target/20240212//proc/self/cwd/fuzz/fuzz_config.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.693 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.699 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.703 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/faad2/reports/20240212/linux -- /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.704 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/faad2/reports-by-target/20240212//proc/self/cwd/fuzz/fuzz_decode.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.763 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.768 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/faad2/reports/20240212/linux -- /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.768 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/faad2/reports-by-target/20240212//proc/self/cwd/fuzz/fuzz_decode.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.829 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.833 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-47ulFhPkpL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OGh8H3w2VF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dUA5Dk0Jhj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-h1RQWsg0Lq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qXERqX6Zyp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.844 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.844 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.844 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.845 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.849 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.851 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.857 INFO html_report - create_all_function_table: Assembled a total of 285 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.857 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.878 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.878 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.884 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.885 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1071 -- : 1071 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.886 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:24.886 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:25.885 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.108 INFO html_helpers - create_horisontal_calltree_image: Creating image _proc_self_cwd_fuzz_fuzz_decode.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.109 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (900 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.161 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.162 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.267 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.268 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.276 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.276 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.284 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.285 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1061 -- : 1061 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.286 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.287 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.847 INFO html_helpers - create_horisontal_calltree_image: Creating image _proc_self_cwd_fuzz_fuzz_decode.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.848 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (891 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.907 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.907 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.988 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.988 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.992 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.992 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.993 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.993 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 89 -- : 89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.993 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:26.993 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.043 INFO html_helpers - create_horisontal_calltree_image: Creating image _proc_self_cwd_fuzz_fuzz_config.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.043 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (76 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.080 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.080 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.151 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.152 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.154 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.154 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.160 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.161 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1073 -- : 1073 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.162 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.163 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.742 INFO html_helpers - create_horisontal_calltree_image: Creating image _proc_self_cwd_fuzz_fuzz_decode.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.743 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (895 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.823 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.823 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.914 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.915 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.919 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.919 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.924 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.925 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1131 -- : 1131 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.926 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:27.926 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:28.549 INFO html_helpers - create_horisontal_calltree_image: Creating image _proc_self_cwd_fuzz_fuzz_decode.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:28.550 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (946 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:28.628 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:28.629 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:28.717 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:28.717 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:28.721 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:28.721 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:28.721 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.143 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.144 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.144 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.144 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.152 INFO html_report - create_all_function_table: Assembled a total of 285 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.156 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.159 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.159 INFO engine_input - analysis_func: Generating input for /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.160 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ltp_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adts_fixed_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: NeAACDecInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: passf2neg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: passf2pos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ps_mix_phase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: raw_data_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.161 INFO engine_input - analysis_func: Generating input for /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.161 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: drm_ps_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: individual_channel_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adts_fixed_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: NeAACDecInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ps_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: aac_frame_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sbr_single_channel_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ps_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.162 INFO engine_input - analysis_func: Generating input for /proc/self/cwd/fuzz/fuzz_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.163 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.163 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.163 INFO engine_input - analysis_func: Generating input for /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.163 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.164 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hf_adjustment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.164 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cffti Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.164 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: quant_to_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.164 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sbr_channel_pair_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.164 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pns_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.164 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_frequency_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.164 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: individual_channel_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.164 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adts_fixed_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.164 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: NeAACDecInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.164 INFO engine_input - analysis_func: Generating input for /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.165 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hf_adjustment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cffti Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: quant_to_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reconstruct_channel_pair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: is_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ltp_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sbr_channel_pair_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reconstruct_single_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pns_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_frequency_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.166 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.166 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.166 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.168 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.168 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.182 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.183 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.183 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.187 INFO sinks_analyser - analysis_func: ['fuzz_config.c', 'fuzz_decode.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.190 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.190 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.191 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.191 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.192 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.192 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.193 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.194 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.194 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.195 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.195 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.195 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.195 INFO annotated_cfg - analysis_func: Analysing: /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.199 INFO annotated_cfg - analysis_func: Analysing: /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.202 INFO annotated_cfg - analysis_func: Analysing: /proc/self/cwd/fuzz/fuzz_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.202 INFO annotated_cfg - analysis_func: Analysing: /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.206 INFO annotated_cfg - analysis_func: Analysing: /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.211 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/faad2/reports/20240212/linux -- /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.211 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/faad2/reports/20240212/linux -- /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.211 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/faad2/reports/20240212/linux -- /proc/self/cwd/fuzz/fuzz_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.211 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/faad2/reports/20240212/linux -- /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.211 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/faad2/reports/20240212/linux -- /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.478 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/fuzz/fuzz_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.478 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.478 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/cfft.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.478 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.478 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.478 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/drc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.479 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.479 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/filtbank.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.479 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/hcr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.479 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/huffman.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.479 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/ic_predict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.479 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/is.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.479 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/lt_predict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.479 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/mdct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.479 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/mp4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.479 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/ms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.479 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/output.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.479 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/pns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.479 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/ps_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.479 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/ps_syntax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.480 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/pulse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.480 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/rvlc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.480 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/sbr_dct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.480 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/sbr_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.480 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/sbr_e_nf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.480 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/sbr_fbt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.480 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/sbr_hfadj.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.480 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/sbr_hfgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.480 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/sbr_huff.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.480 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/sbr_qmf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.480 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/sbr_syntax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.480 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/sbr_tf_grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.480 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/specrec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.480 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/syntax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.480 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/tns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.481 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/libfaad/drm_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.481 INFO analysis - dump_debug_files: No such file: /proc/self/cwd/fuzz/fuzz_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.489 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:29.490 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/41 files][ 0.0 B/ 16.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_proc_self_cwd_fuzz_fuzz_decode.c_colormap.png [Content-Type=image/png]... Step #8: / [0/41 files][ 0.0 B/ 16.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_decode_drm_fixed.covreport [Content-Type=application/octet-stream]... Step #8: / [0/41 files][ 0.0 B/ 16.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_config.covreport [Content-Type=application/octet-stream]... Step #8: / [0/41 files][ 0.0 B/ 16.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/41 files][ 0.0 B/ 16.0 MiB] 0% Done / [1/41 files][ 2.3 MiB/ 16.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-47ulFhPkpL.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/41 files][ 2.3 MiB/ 16.0 MiB] 14% Done / [2/41 files][ 2.3 MiB/ 16.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h1RQWsg0Lq.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [2/41 files][ 2.3 MiB/ 16.0 MiB] 14% Done / [2/41 files][ 2.3 MiB/ 16.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGh8H3w2VF.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2/41 files][ 2.3 MiB/ 16.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_decode.covreport [Content-Type=application/octet-stream]... Step #8: / [2/41 files][ 2.3 MiB/ 16.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [2/41 files][ 2.3 MiB/ 16.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [2/41 files][ 2.3 MiB/ 16.0 MiB] 14% Done / [3/41 files][ 2.3 MiB/ 16.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [3/41 files][ 2.3 MiB/ 16.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [3/41 files][ 2.6 MiB/ 16.0 MiB] 16% Done / [4/41 files][ 2.8 MiB/ 16.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [4/41 files][ 2.8 MiB/ 16.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_proc_self_cwd_fuzz_fuzz_config.c_colormap.png [Content-Type=image/png]... Step #8: / [4/41 files][ 3.1 MiB/ 16.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dUA5Dk0Jhj.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/41 files][ 3.1 MiB/ 16.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [4/41 files][ 3.9 MiB/ 16.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [4/41 files][ 4.2 MiB/ 16.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_decode_drm.covreport [Content-Type=application/octet-stream]... Step #8: / [4/41 files][ 4.5 MiB/ 16.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qXERqX6Zyp.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/41 files][ 5.3 MiB/ 16.0 MiB] 33% Done / [5/41 files][ 5.3 MiB/ 16.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dUA5Dk0Jhj.data [Content-Type=application/octet-stream]... Step #8: / [6/41 files][ 5.8 MiB/ 16.0 MiB] 36% Done / [6/41 files][ 5.8 MiB/ 16.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [7/41 files][ 5.8 MiB/ 16.0 MiB] 36% Done / [8/41 files][ 5.8 MiB/ 16.0 MiB] 36% Done / [8/41 files][ 5.8 MiB/ 16.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qXERqX6Zyp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/41 files][ 5.8 MiB/ 16.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qXERqX6Zyp.data [Content-Type=application/octet-stream]... Step #8: / [8/41 files][ 6.1 MiB/ 16.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-47ulFhPkpL.data [Content-Type=application/octet-stream]... Step #8: / [8/41 files][ 6.3 MiB/ 16.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h1RQWsg0Lq.data [Content-Type=application/octet-stream]... Step #8: / [8/41 files][ 6.9 MiB/ 16.0 MiB] 43% Done / [9/41 files][ 6.9 MiB/ 16.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [9/41 files][ 6.9 MiB/ 16.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [9/41 files][ 6.9 MiB/ 16.0 MiB] 43% Done / [10/41 files][ 6.9 MiB/ 16.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [10/41 files][ 6.9 MiB/ 16.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h1RQWsg0Lq.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/41 files][ 7.4 MiB/ 16.0 MiB] 46% Done / [10/41 files][ 7.4 MiB/ 16.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [10/41 files][ 7.4 MiB/ 16.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [10/41 files][ 7.4 MiB/ 16.0 MiB] 46% Done / [10/41 files][ 7.4 MiB/ 16.0 MiB] 46% Done / [11/41 files][ 7.4 MiB/ 16.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_decode_fixed.covreport [Content-Type=application/octet-stream]... Step #8: / [11/41 files][ 7.4 MiB/ 16.0 MiB] 46% Done / [12/41 files][ 7.4 MiB/ 16.0 MiB] 46% Done / [13/41 files][ 8.1 MiB/ 16.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-47ulFhPkpL.data.yaml [Content-Type=application/octet-stream]... Step #8: / [13/41 files][ 8.1 MiB/ 16.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGh8H3w2VF.data.yaml [Content-Type=application/octet-stream]... Step #8: / [13/41 files][ 8.1 MiB/ 16.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGh8H3w2VF.data [Content-Type=application/octet-stream]... Step #8: / [13/41 files][ 8.1 MiB/ 16.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dUA5Dk0Jhj.data.yaml [Content-Type=application/octet-stream]... Step #8: / [13/41 files][ 8.1 MiB/ 16.0 MiB] 50% Done / [14/41 files][ 8.1 MiB/ 16.0 MiB] 50% Done / [15/41 files][ 8.2 MiB/ 16.0 MiB] 51% Done / [16/41 files][ 8.2 MiB/ 16.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [16/41 files][ 8.2 MiB/ 16.0 MiB] 51% Done / [17/41 files][ 8.5 MiB/ 16.0 MiB] 53% Done / [18/41 files][ 9.2 MiB/ 16.0 MiB] 57% Done / [19/41 files][ 9.2 MiB/ 16.0 MiB] 57% Done / [20/41 files][ 9.2 MiB/ 16.0 MiB] 57% Done / [21/41 files][ 9.2 MiB/ 16.0 MiB] 57% Done / [22/41 files][ 9.2 MiB/ 16.0 MiB] 57% Done - - [23/41 files][ 10.4 MiB/ 16.0 MiB] 64% Done - [24/41 files][ 11.5 MiB/ 16.0 MiB] 71% Done - [25/41 files][ 11.5 MiB/ 16.0 MiB] 71% Done - [26/41 files][ 11.7 MiB/ 16.0 MiB] 73% Done - [27/41 files][ 11.7 MiB/ 16.0 MiB] 73% Done - [28/41 files][ 12.0 MiB/ 16.0 MiB] 74% Done - [29/41 files][ 12.0 MiB/ 16.0 MiB] 74% Done - [30/41 files][ 12.0 MiB/ 16.0 MiB] 74% Done - [31/41 files][ 13.7 MiB/ 16.0 MiB] 85% Done - [32/41 files][ 13.7 MiB/ 16.0 MiB] 85% Done - [33/41 files][ 14.4 MiB/ 16.0 MiB] 89% Done - [34/41 files][ 16.0 MiB/ 16.0 MiB] 99% Done - [35/41 files][ 16.0 MiB/ 16.0 MiB] 99% Done - [36/41 files][ 16.0 MiB/ 16.0 MiB] 99% Done - [37/41 files][ 16.0 MiB/ 16.0 MiB] 99% Done - [38/41 files][ 16.0 MiB/ 16.0 MiB] 99% Done - [39/41 files][ 16.0 MiB/ 16.0 MiB] 99% Done - [40/41 files][ 16.0 MiB/ 16.0 MiB] 99% Done - [41/41 files][ 16.0 MiB/ 16.0 MiB] 100% Done Step #8: Operation completed over 41 objects/16.0 MiB. Finished Step #8 PUSH DONE