starting build "152037b5-fb0c-4d01-9d21-f72d6129e10f"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: a977fd1d1d2c: Pulling fs layer
Step #0: b7af597d0683: Pulling fs layer
Step #0: 13e3034c244d: Pulling fs layer
Step #0: dec64d51f794: Pulling fs layer
Step #0: e31f3b260b9e: Pulling fs layer
Step #0: 367f9bb09834: Pulling fs layer
Step #0: 5b25d2c94427: Pulling fs layer
Step #0: d2a50f9fb1f3: Pulling fs layer
Step #0: 8632b0bd8e7d: Pulling fs layer
Step #0: 5368468cae7f: Pulling fs layer
Step #0: 3c2efcf61031: Pulling fs layer
Step #0: ac5a534aec8b: Pulling fs layer
Step #0: b7e426295cd7: Pulling fs layer
Step #0: a3f08180fccf: Pulling fs layer
Step #0: d948d546ccc6: Pulling fs layer
Step #0: 0ad7fe872fbd: Pulling fs layer
Step #0: 6a857bbda8a0: Pulling fs layer
Step #0: a70462462a24: Pulling fs layer
Step #0: 2a0c7f3b0701: Pulling fs layer
Step #0: 5368468cae7f: Waiting
Step #0: 3c2efcf61031: Waiting
Step #0: e31f3b260b9e: Waiting
Step #0: d948d546ccc6: Waiting
Step #0: 367f9bb09834: Waiting
Step #0: 0ad7fe872fbd: Waiting
Step #0: 5b25d2c94427: Waiting
Step #0: d2a50f9fb1f3: Waiting
Step #0: 6a857bbda8a0: Waiting
Step #0: ac5a534aec8b: Waiting
Step #0: a70462462a24: Waiting
Step #0: 2a0c7f3b0701: Waiting
Step #0: 13e3034c244d: Waiting
Step #0: b7e426295cd7: Waiting
Step #0: a3f08180fccf: Waiting
Step #0: dec64d51f794: Waiting
Step #0: 8632b0bd8e7d: Waiting
Step #0: b7af597d0683: Download complete
Step #0: 13e3034c244d: Verifying Checksum
Step #0: 13e3034c244d: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: dec64d51f794: Verifying Checksum
Step #0: dec64d51f794: Download complete
Step #0: e31f3b260b9e: Verifying Checksum
Step #0: e31f3b260b9e: Download complete
Step #0: 5b25d2c94427: Verifying Checksum
Step #0: 5b25d2c94427: Download complete
Step #0: d2a50f9fb1f3: Verifying Checksum
Step #0: d2a50f9fb1f3: Download complete
Step #0: a977fd1d1d2c: Verifying Checksum
Step #0: a977fd1d1d2c: Download complete
Step #0: 8632b0bd8e7d: Verifying Checksum
Step #0: 8632b0bd8e7d: Download complete
Step #0: 3c2efcf61031: Download complete
Step #0: 367f9bb09834: Verifying Checksum
Step #0: 367f9bb09834: Download complete
Step #0: 5368468cae7f: Verifying Checksum
Step #0: 5368468cae7f: Download complete
Step #0: b7e426295cd7: Verifying Checksum
Step #0: b7e426295cd7: Download complete
Step #0: a3f08180fccf: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: d948d546ccc6: Verifying Checksum
Step #0: d948d546ccc6: Download complete
Step #0: 0ad7fe872fbd: Verifying Checksum
Step #0: 0ad7fe872fbd: Download complete
Step #0: 6a857bbda8a0: Verifying Checksum
Step #0: 6a857bbda8a0: Download complete
Step #0: a70462462a24: Verifying Checksum
Step #0: a70462462a24: Download complete
Step #0: 2a0c7f3b0701: Verifying Checksum
Step #0: 2a0c7f3b0701: Download complete
Step #0: ac5a534aec8b: Verifying Checksum
Step #0: ac5a534aec8b: Download complete
Step #0: a977fd1d1d2c: Pull complete
Step #0: b7af597d0683: Pull complete
Step #0: 13e3034c244d: Pull complete
Step #0: dec64d51f794: Pull complete
Step #0: e31f3b260b9e: Pull complete
Step #0: 367f9bb09834: Pull complete
Step #0: 5b25d2c94427: Pull complete
Step #0: d2a50f9fb1f3: Pull complete
Step #0: 8632b0bd8e7d: Pull complete
Step #0: 5368468cae7f: Pull complete
Step #0: 3c2efcf61031: Pull complete
Step #0: ac5a534aec8b: Pull complete
Step #0: b7e426295cd7: Pull complete
Step #0: a3f08180fccf: Pull complete
Step #0: d948d546ccc6: Pull complete
Step #0: 0ad7fe872fbd: Pull complete
Step #0: 6a857bbda8a0: Pull complete
Step #0: a70462462a24: Pull complete
Step #0: 2a0c7f3b0701: Pull complete
Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/vulkan-loader/textcov_reports/20240907/instance_enumerate_fuzzer.covreport...
Step #1: / [0/2 files][ 0.0 B/487.1 KiB] 0% Done
Copying gs://oss-fuzz-coverage/vulkan-loader/textcov_reports/20240907/settings_fuzzer.covreport...
Step #1: / [0/2 files][ 0.0 B/487.1 KiB] 0% Done
/ [1/2 files][149.2 KiB/487.1 KiB] 30% Done
/ [2/2 files][487.1 KiB/487.1 KiB] 100% Done
Step #1: Operation completed over 2 objects/487.1 KiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 492
Step #2: -rw-r--r-- 1 root root 152799 Sep 7 10:08 settings_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 345992 Sep 7 10:08 instance_enumerate_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 18.94kB
Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: a977fd1d1d2c: Already exists
Step #4: b7af597d0683: Already exists
Step #4: 0ad851ab79a7: Pulling fs layer
Step #4: 32d6a845953a: Pulling fs layer
Step #4: 13291e1f0083: Pulling fs layer
Step #4: 12c3fa064ec9: Pulling fs layer
Step #4: 5bf877a30e45: Pulling fs layer
Step #4: 12c76ab55805: Pulling fs layer
Step #4: bcee33c0f2c5: Pulling fs layer
Step #4: 00901539164e: Pulling fs layer
Step #4: 652e81a6c3ce: Pulling fs layer
Step #4: 2bd7184f3186: Pulling fs layer
Step #4: 6ef14a282d78: Pulling fs layer
Step #4: f0b30797ba63: Pulling fs layer
Step #4: c255474facb8: Pulling fs layer
Step #4: 2037056aed43: Pulling fs layer
Step #4: 4ea8cc67e5b1: Pulling fs layer
Step #4: 1593bc33732e: Pulling fs layer
Step #4: fac862d0d976: Pulling fs layer
Step #4: 8a5f772dc665: Pulling fs layer
Step #4: a682fa05afee: Pulling fs layer
Step #4: 50ae31b489cf: Pulling fs layer
Step #4: bcfe6fcb5c6a: Pulling fs layer
Step #4: 88ea93146e84: Pulling fs layer
Step #4: 912a9adfcdcb: Pulling fs layer
Step #4: 7ec1d093c1da: Pulling fs layer
Step #4: 8c8a3977119b: Pulling fs layer
Step #4: 7e3654bd47ef: Pulling fs layer
Step #4: 390d9580ed9e: Pulling fs layer
Step #4: dcd9de8bf193: Pulling fs layer
Step #4: f0b30797ba63: Waiting
Step #4: a682fa05afee: Waiting
Step #4: c255474facb8: Waiting
Step #4: f97e0fb3e819: Pulling fs layer
Step #4: 2037056aed43: Waiting
Step #4: 50ae31b489cf: Waiting
Step #4: 912a9adfcdcb: Waiting
Step #4: bcfe6fcb5c6a: Waiting
Step #4: 4ea8cc67e5b1: Waiting
Step #4: 7ec1d093c1da: Waiting
Step #4: 88ea93146e84: Waiting
Step #4: 1593bc33732e: Waiting
Step #4: 8c8a3977119b: Waiting
Step #4: 12c3fa064ec9: Waiting
Step #4: 7e3654bd47ef: Waiting
Step #4: 8a5f772dc665: Waiting
Step #4: fac862d0d976: Waiting
Step #4: 5bf877a30e45: Waiting
Step #4: f97e0fb3e819: Waiting
Step #4: 12c76ab55805: Waiting
Step #4: bcee33c0f2c5: Waiting
Step #4: 00901539164e: Waiting
Step #4: 390d9580ed9e: Waiting
Step #4: dcd9de8bf193: Waiting
Step #4: 652e81a6c3ce: Waiting
Step #4: 2bd7184f3186: Waiting
Step #4: 13291e1f0083: Download complete
Step #4: 32d6a845953a: Verifying Checksum
Step #4: 32d6a845953a: Download complete
Step #4: 5bf877a30e45: Verifying Checksum
Step #4: 5bf877a30e45: Download complete
Step #4: 0ad851ab79a7: Download complete
Step #4: 12c76ab55805: Verifying Checksum
Step #4: 12c76ab55805: Download complete
Step #4: 00901539164e: Verifying Checksum
Step #4: 00901539164e: Download complete
Step #4: 652e81a6c3ce: Verifying Checksum
Step #4: 652e81a6c3ce: Download complete
Step #4: 2bd7184f3186: Download complete
Step #4: 6ef14a282d78: Verifying Checksum
Step #4: 6ef14a282d78: Download complete
Step #4: f0b30797ba63: Verifying Checksum
Step #4: f0b30797ba63: Download complete
Step #4: 0ad851ab79a7: Pull complete
Step #4: c255474facb8: Verifying Checksum
Step #4: c255474facb8: Download complete
Step #4: 2037056aed43: Verifying Checksum
Step #4: 2037056aed43: Download complete
Step #4: bcee33c0f2c5: Verifying Checksum
Step #4: bcee33c0f2c5: Download complete
Step #4: 1593bc33732e: Verifying Checksum
Step #4: 1593bc33732e: Download complete
Step #4: 4ea8cc67e5b1: Verifying Checksum
Step #4: 4ea8cc67e5b1: Download complete
Step #4: 32d6a845953a: Pull complete
Step #4: 13291e1f0083: Pull complete
Step #4: fac862d0d976: Verifying Checksum
Step #4: fac862d0d976: Download complete
Step #4: 8a5f772dc665: Download complete
Step #4: 50ae31b489cf: Verifying Checksum
Step #4: 50ae31b489cf: Download complete
Step #4: a682fa05afee: Verifying Checksum
Step #4: a682fa05afee: Download complete
Step #4: bcfe6fcb5c6a: Verifying Checksum
Step #4: bcfe6fcb5c6a: Download complete
Step #4: 88ea93146e84: Verifying Checksum
Step #4: 88ea93146e84: Download complete
Step #4: 912a9adfcdcb: Verifying Checksum
Step #4: 912a9adfcdcb: Download complete
Step #4: 12c3fa064ec9: Verifying Checksum
Step #4: 12c3fa064ec9: Download complete
Step #4: 7ec1d093c1da: Verifying Checksum
Step #4: 7ec1d093c1da: Download complete
Step #4: 8c8a3977119b: Verifying Checksum
Step #4: 8c8a3977119b: Download complete
Step #4: 390d9580ed9e: Verifying Checksum
Step #4: 390d9580ed9e: Download complete
Step #4: 7e3654bd47ef: Verifying Checksum
Step #4: 7e3654bd47ef: Download complete
Step #4: dcd9de8bf193: Verifying Checksum
Step #4: dcd9de8bf193: Download complete
Step #4: f97e0fb3e819: Download complete
Step #4: 12c3fa064ec9: Pull complete
Step #4: 5bf877a30e45: Pull complete
Step #4: 12c76ab55805: Pull complete
Step #4: bcee33c0f2c5: Pull complete
Step #4: 00901539164e: Pull complete
Step #4: 652e81a6c3ce: Pull complete
Step #4: 2bd7184f3186: Pull complete
Step #4: 6ef14a282d78: Pull complete
Step #4: f0b30797ba63: Pull complete
Step #4: c255474facb8: Pull complete
Step #4: 2037056aed43: Pull complete
Step #4: 4ea8cc67e5b1: Pull complete
Step #4: 1593bc33732e: Pull complete
Step #4: fac862d0d976: Pull complete
Step #4: 8a5f772dc665: Pull complete
Step #4: a682fa05afee: Pull complete
Step #4: 50ae31b489cf: Pull complete
Step #4: bcfe6fcb5c6a: Pull complete
Step #4: 88ea93146e84: Pull complete
Step #4: 912a9adfcdcb: Pull complete
Step #4: 7ec1d093c1da: Pull complete
Step #4: 8c8a3977119b: Pull complete
Step #4: 7e3654bd47ef: Pull complete
Step #4: 390d9580ed9e: Pull complete
Step #4: dcd9de8bf193: Pull complete
Step #4: f97e0fb3e819: Pull complete
Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 0723cd9b4673
Step #4: Step 2/6 : RUN apt-get update && apt-get install -y build-essential autoconf automake libtool pkg-config libx11-xcb-dev libxkbcommon-dev libxrandr-dev
Step #4: ---> Running in 12d7aaacbec8
Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB]
Step #4: Fetched 4527 kB in 2s (2489 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: build-essential is already the newest version (12.8ubuntu1.1).
Step #4: The following additional packages will be installed:
Step #4: autotools-dev file libglib2.0-0 libglib2.0-data libicu66 libltdl-dev
Step #4: libltdl7 libmagic-mgc libmagic1 libpthread-stubs0-dev libsigsegv2 libx11-dev
Step #4: libx11-xcb1 libxau-dev libxcb1-dev libxdmcp-dev libxext-dev libxkbcommon0
Step #4: libxml2 libxrandr2 libxrender-dev libxrender1 m4 shared-mime-info
Step #4: x11proto-core-dev x11proto-dev x11proto-randr-dev x11proto-xext-dev
Step #4: xdg-user-dirs xkb-data xorg-sgml-doctools xtrans-dev
Step #4: Suggested packages:
Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran
Step #4: | fortran95-compiler gcj-jdk libx11-doc libxcb-doc libxext-doc m4-doc
Step #4: The following NEW packages will be installed:
Step #4: autoconf automake autotools-dev file libglib2.0-0 libglib2.0-data libicu66
Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libpthread-stubs0-dev
Step #4: libsigsegv2 libtool libx11-dev libx11-xcb-dev libx11-xcb1 libxau-dev
Step #4: libxcb1-dev libxdmcp-dev libxext-dev libxkbcommon-dev libxkbcommon0 libxml2
Step #4: libxrandr-dev libxrandr2 libxrender-dev libxrender1 m4 pkg-config
Step #4: shared-mime-info x11proto-core-dev x11proto-dev x11proto-randr-dev
Step #4: x11proto-xext-dev xdg-user-dirs xkb-data xorg-sgml-doctools xtrans-dev
Step #4: 0 upgraded, 39 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 14.9 MB of archives.
Step #4: After this operation, 67.2 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 xkb-data all 2.29-2 [349 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB]
Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB]
Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB]
Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libpthread-stubs0-dev amd64 0.4-1 [5384 B]
Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 xorg-sgml-doctools all 1:1.11-1 [12.9 kB]
Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 x11proto-dev all 2019.2-1ubuntu1 [594 kB]
Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 x11proto-core-dev all 2019.2-1ubuntu1 [2620 B]
Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libxau-dev amd64 1:1.0.9-0ubuntu1 [9552 B]
Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libxdmcp-dev amd64 1:1.1.3-0ubuntu1 [25.3 kB]
Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 xtrans-dev all 1.4.0-1 [68.9 kB]
Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb1-dev amd64 1.14-2 [80.5 kB]
Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libx11-dev amd64 2:1.6.9-2ubuntu1.6 [648 kB]
Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libx11-xcb1 amd64 2:1.6.9-2ubuntu1.6 [9448 B]
Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libx11-xcb-dev amd64 2:1.6.9-2ubuntu1.6 [9792 B]
Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 x11proto-xext-dev all 2019.2-1ubuntu1 [2616 B]
Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libxext-dev amd64 2:1.3.4-0ubuntu1 [82.2 kB]
Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 libxkbcommon0 amd64 0.10.0-1 [98.4 kB]
Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 libxkbcommon-dev amd64 0.10.0-1 [45.4 kB]
Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrender1 amd64 1:0.9.10-1 [18.7 kB]
Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrandr2 amd64 2:1.5.2-0ubuntu1 [18.5 kB]
Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 x11proto-randr-dev all 2019.2-1ubuntu1 [2620 B]
Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrender-dev amd64 1:0.9.10-1 [24.9 kB]
Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrandr-dev amd64 2:1.5.2-0ubuntu1 [25.0 kB]
Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 14.9 MB in 1s (18.5 MB/s)
Step #4: Selecting previously unselected package libmagic-mgc.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17384 files and directories currently installed.)
Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic-mgc (1:5.38-4) ...
Step #4: Selecting previously unselected package libmagic1:amd64.
Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4: Selecting previously unselected package file.
Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking file (1:5.38-4) ...
Step #4: Selecting previously unselected package libglib2.0-0:amd64.
Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ...
Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libglib2.0-data.
Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ...
Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package shared-mime-info.
Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ...
Step #4: Unpacking shared-mime-info (1.15-1) ...
Step #4: Selecting previously unselected package xdg-user-dirs.
Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ...
Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Selecting previously unselected package xkb-data.
Step #4: Preparing to unpack .../09-xkb-data_2.29-2_all.deb ...
Step #4: Unpacking xkb-data (2.29-2) ...
Step #4: Selecting previously unselected package libsigsegv2:amd64.
Step #4: Preparing to unpack .../10-libsigsegv2_2.12-2_amd64.deb ...
Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ...
Step #4: Selecting previously unselected package m4.
Step #4: Preparing to unpack .../11-m4_1.4.18-4_amd64.deb ...
Step #4: Unpacking m4 (1.4.18-4) ...
Step #4: Selecting previously unselected package autoconf.
Step #4: Preparing to unpack .../12-autoconf_2.69-11.1_all.deb ...
Step #4: Unpacking autoconf (2.69-11.1) ...
Step #4: Selecting previously unselected package autotools-dev.
Step #4: Preparing to unpack .../13-autotools-dev_20180224.1_all.deb ...
Step #4: Unpacking autotools-dev (20180224.1) ...
Step #4: Selecting previously unselected package automake.
Step #4: Preparing to unpack .../14-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4: Selecting previously unselected package libltdl7:amd64.
Step #4: Preparing to unpack .../15-libltdl7_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libltdl-dev:amd64.
Step #4: Preparing to unpack .../16-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libpthread-stubs0-dev:amd64.
Step #4: Preparing to unpack .../17-libpthread-stubs0-dev_0.4-1_amd64.deb ...
Step #4: Unpacking libpthread-stubs0-dev:amd64 (0.4-1) ...
Step #4: Selecting previously unselected package libtool.
Step #4: Preparing to unpack .../18-libtool_2.4.6-14_all.deb ...
Step #4: Unpacking libtool (2.4.6-14) ...
Step #4: Selecting previously unselected package xorg-sgml-doctools.
Step #4: Preparing to unpack .../19-xorg-sgml-doctools_1%3a1.11-1_all.deb ...
Step #4: Unpacking xorg-sgml-doctools (1:1.11-1) ...
Step #4: Selecting previously unselected package x11proto-dev.
Step #4: Preparing to unpack .../20-x11proto-dev_2019.2-1ubuntu1_all.deb ...
Step #4: Unpacking x11proto-dev (2019.2-1ubuntu1) ...
Step #4: Selecting previously unselected package x11proto-core-dev.
Step #4: Preparing to unpack .../21-x11proto-core-dev_2019.2-1ubuntu1_all.deb ...
Step #4: Unpacking x11proto-core-dev (2019.2-1ubuntu1) ...
Step #4: Selecting previously unselected package libxau-dev:amd64.
Step #4: Preparing to unpack .../22-libxau-dev_1%3a1.0.9-0ubuntu1_amd64.deb ...
Step #4: Unpacking libxau-dev:amd64 (1:1.0.9-0ubuntu1) ...
Step #4: Selecting previously unselected package libxdmcp-dev:amd64.
Step #4: Preparing to unpack .../23-libxdmcp-dev_1%3a1.1.3-0ubuntu1_amd64.deb ...
Step #4: Unpacking libxdmcp-dev:amd64 (1:1.1.3-0ubuntu1) ...
Step #4: Selecting previously unselected package xtrans-dev.
Step #4: Preparing to unpack .../24-xtrans-dev_1.4.0-1_all.deb ...
Step #4: Unpacking xtrans-dev (1.4.0-1) ...
Step #4: Selecting previously unselected package libxcb1-dev:amd64.
Step #4: Preparing to unpack .../25-libxcb1-dev_1.14-2_amd64.deb ...
Step #4: Unpacking libxcb1-dev:amd64 (1.14-2) ...
Step #4: Selecting previously unselected package libx11-dev:amd64.
Step #4: Preparing to unpack .../26-libx11-dev_2%3a1.6.9-2ubuntu1.6_amd64.deb ...
Step #4: Unpacking libx11-dev:amd64 (2:1.6.9-2ubuntu1.6) ...
Step #4: Selecting previously unselected package libx11-xcb1:amd64.
Step #4: Preparing to unpack .../27-libx11-xcb1_2%3a1.6.9-2ubuntu1.6_amd64.deb ...
Step #4: Unpacking libx11-xcb1:amd64 (2:1.6.9-2ubuntu1.6) ...
Step #4: Selecting previously unselected package libx11-xcb-dev:amd64.
Step #4: Preparing to unpack .../28-libx11-xcb-dev_2%3a1.6.9-2ubuntu1.6_amd64.deb ...
Step #4: Unpacking libx11-xcb-dev:amd64 (2:1.6.9-2ubuntu1.6) ...
Step #4: Selecting previously unselected package x11proto-xext-dev.
Step #4: Preparing to unpack .../29-x11proto-xext-dev_2019.2-1ubuntu1_all.deb ...
Step #4: Unpacking x11proto-xext-dev (2019.2-1ubuntu1) ...
Step #4: Selecting previously unselected package libxext-dev:amd64.
Step #4: Preparing to unpack .../30-libxext-dev_2%3a1.3.4-0ubuntu1_amd64.deb ...
Step #4: Unpacking libxext-dev:amd64 (2:1.3.4-0ubuntu1) ...
Step #4: Selecting previously unselected package libxkbcommon0:amd64.
Step #4: Preparing to unpack .../31-libxkbcommon0_0.10.0-1_amd64.deb ...
Step #4: Unpacking libxkbcommon0:amd64 (0.10.0-1) ...
Step #4: Selecting previously unselected package libxkbcommon-dev:amd64.
Step #4: Preparing to unpack .../32-libxkbcommon-dev_0.10.0-1_amd64.deb ...
Step #4: Unpacking libxkbcommon-dev:amd64 (0.10.0-1) ...
Step #4: Selecting previously unselected package libxrender1:amd64.
Step #4: Preparing to unpack .../33-libxrender1_1%3a0.9.10-1_amd64.deb ...
Step #4: Unpacking libxrender1:amd64 (1:0.9.10-1) ...
Step #4: Selecting previously unselected package libxrandr2:amd64.
Step #4: Preparing to unpack .../34-libxrandr2_2%3a1.5.2-0ubuntu1_amd64.deb ...
Step #4: Unpacking libxrandr2:amd64 (2:1.5.2-0ubuntu1) ...
Step #4: Selecting previously unselected package x11proto-randr-dev.
Step #4: Preparing to unpack .../35-x11proto-randr-dev_2019.2-1ubuntu1_all.deb ...
Step #4: Unpacking x11proto-randr-dev (2019.2-1ubuntu1) ...
Step #4: Selecting previously unselected package libxrender-dev:amd64.
Step #4: Preparing to unpack .../36-libxrender-dev_1%3a0.9.10-1_amd64.deb ...
Step #4: Unpacking libxrender-dev:amd64 (1:0.9.10-1) ...
Step #4: Selecting previously unselected package libxrandr-dev:amd64.
Step #4: Preparing to unpack .../37-libxrandr-dev_2%3a1.5.2-0ubuntu1_amd64.deb ...
Step #4: Unpacking libxrandr-dev:amd64 (2:1.5.2-0ubuntu1) ...
Step #4: Selecting previously unselected package pkg-config.
Step #4: Preparing to unpack .../38-pkg-config_0.29.1-0ubuntu4_amd64.deb ...
Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ...
Step #4: Setting up libx11-xcb1:amd64 (2:1.6.9-2ubuntu1.6) ...
Step #4: Setting up libxrender1:amd64 (1:0.9.10-1) ...
Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Setting up libmagic-mgc (1:5.38-4) ...
Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ...
Step #4: No schema files found: doing nothing.
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4: Setting up xkb-data (2.29-2) ...
Step #4: Setting up file (1:5.38-4) ...
Step #4: Setting up libpthread-stubs0-dev:amd64 (0.4-1) ...
Step #4: Setting up xtrans-dev (1.4.0-1) ...
Step #4: Setting up autotools-dev (20180224.1) ...
Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ...
Step #4: Setting up libsigsegv2:amd64 (2.12-2) ...
Step #4: Setting up libxrandr2:amd64 (2:1.5.2-0ubuntu1) ...
Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ...
Step #4: Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4: Setting up xorg-sgml-doctools (1:1.11-1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libxkbcommon0:amd64 (0.10.0-1) ...
Step #4: Setting up x11proto-dev (2019.2-1ubuntu1) ...
Step #4: Setting up libxau-dev:amd64 (1:1.0.9-0ubuntu1) ...
Step #4: Setting up libtool (2.4.6-14) ...
Step #4: Setting up x11proto-randr-dev (2019.2-1ubuntu1) ...
Step #4: Setting up libxkbcommon-dev:amd64 (0.10.0-1) ...
Step #4: Setting up m4 (1.4.18-4) ...
Step #4: Setting up libxdmcp-dev:amd64 (1:1.1.3-0ubuntu1) ...
Step #4: Setting up x11proto-core-dev (2019.2-1ubuntu1) ...
Step #4: Setting up shared-mime-info (1.15-1) ...
Step #4: Setting up autoconf (2.69-11.1) ...
Step #4: Setting up x11proto-xext-dev (2019.2-1ubuntu1) ...
Step #4: Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4: Setting up libxcb1-dev:amd64 (1.14-2) ...
Step #4: Setting up libx11-dev:amd64 (2:1.6.9-2ubuntu1.6) ...
Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Setting up libxext-dev:amd64 (2:1.3.4-0ubuntu1) ...
Step #4: Setting up libxrender-dev:amd64 (1:0.9.10-1) ...
Step #4: Setting up libx11-xcb-dev:amd64 (2:1.6.9-2ubuntu1.6) ...
Step #4: Setting up libxrandr-dev:amd64 (2:1.5.2-0ubuntu1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 12d7aaacbec8
Step #4: ---> 12746ccb5881
Step #4: Step 3/6 : RUN git clone https://github.com/khronosgroup/Vulkan-Headers vulkan-headers
Step #4: ---> Running in 081d17f5665a
Step #4: [91mCloning into 'vulkan-headers'...
Step #4: [0mRemoving intermediate container 081d17f5665a
Step #4: ---> 7be438cbef19
Step #4: Step 4/6 : RUN git clone https://github.com/khronosgroup/Vulkan-Loader vulkan-loader
Step #4: ---> Running in 33dd5a0032e4
Step #4: [91mCloning into 'vulkan-loader'...
Step #4: [0mRemoving intermediate container 33dd5a0032e4
Step #4: ---> cf274945d7e4
Step #4: Step 5/6 : COPY fuzzers/*_fuzzer.c *.sh $SRC/
Step #4: ---> 8dad9e2773a3
Step #4: Step 6/6 : WORKDIR $SRC/vulkan-loader
Step #4: ---> Running in fd9ec280c24b
Step #4: Removing intermediate container fd9ec280c24b
Step #4: ---> b91953174300
Step #4: Successfully built b91953174300
Step #4: Successfully tagged gcr.io/oss-fuzz/vulkan-loader:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/vulkan-loader
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileKWNaIP
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/vulkan-loader/.git
Step #5 - "srcmap": + GIT_DIR=/src/vulkan-loader
Step #5 - "srcmap": + cd /src/vulkan-loader
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/khronosgroup/Vulkan-Loader
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=c758bac8bf1580b5018adafd3a2ec709237b0134
Step #5 - "srcmap": + jq_inplace /tmp/fileKWNaIP '."/src/vulkan-loader" = { type: "git", url: "https://github.com/khronosgroup/Vulkan-Loader", rev: "c758bac8bf1580b5018adafd3a2ec709237b0134" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filezwf1p9
Step #5 - "srcmap": + cat /tmp/fileKWNaIP
Step #5 - "srcmap": + jq '."/src/vulkan-loader" = { type: "git", url: "https://github.com/khronosgroup/Vulkan-Loader", rev: "c758bac8bf1580b5018adafd3a2ec709237b0134" }'
Step #5 - "srcmap": + mv /tmp/filezwf1p9 /tmp/fileKWNaIP
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/vulkan-headers/.git
Step #5 - "srcmap": + GIT_DIR=/src/vulkan-headers
Step #5 - "srcmap": + cd /src/vulkan-headers
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/khronosgroup/Vulkan-Headers
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=c6391a7b8cd57e79ce6b6c832c8e3043c4d9967b
Step #5 - "srcmap": + jq_inplace /tmp/fileKWNaIP '."/src/vulkan-headers" = { type: "git", url: "https://github.com/khronosgroup/Vulkan-Headers", rev: "c6391a7b8cd57e79ce6b6c832c8e3043c4d9967b" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileV1viJJ
Step #5 - "srcmap": + cat /tmp/fileKWNaIP
Step #5 - "srcmap": + jq '."/src/vulkan-headers" = { type: "git", url: "https://github.com/khronosgroup/Vulkan-Headers", rev: "c6391a7b8cd57e79ce6b6c832c8e3043c4d9967b" }'
Step #5 - "srcmap": + mv /tmp/fileV1viJJ /tmp/fileKWNaIP
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileKWNaIP
Step #5 - "srcmap": + rm /tmp/fileKWNaIP
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/vulkan-loader": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/khronosgroup/Vulkan-Loader",
Step #5 - "srcmap": "rev": "c758bac8bf1580b5018adafd3a2ec709237b0134"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/vulkan-headers": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/khronosgroup/Vulkan-Headers",
Step #5 - "srcmap": "rev": "c6391a7b8cd57e79ce6b6c832c8e3043c4d9967b"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DUPDATE_DEPS=ON -DCMAKE_BUILD_TYPE=Release ..
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": Starting builds in /src/vulkan-loader/external/Release/64
Step #6 - "compile-libfuzzer-introspector-x86_64": Installed Vulkan-Headers (v1.3.295) in 0.6847164630889893 seconds
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for secure_getenv
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for secure_getenv - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __secure_getenv
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __secure_getenv - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alloca.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alloca.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cet.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (10.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/vulkan-loader/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j4
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object loader/CMakeFiles/asm_offset.dir/asm_offset.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32m[1mLinking C executable asm_offset[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Main function filename: /src/vulkan-loader/loader/asm_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:00 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Built target asm_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [34m[1mGenerating gen_defines.asm[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Built target loader_asm_gen_files
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/allocation.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/cJSON.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/debug_utils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/extension_manual.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/loader_environment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/gpa_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/loader.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/log.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/settings.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/terminator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/trampoline.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/unknown_function_handling.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/wsi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/loader_linux.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/dev_ext_trampoline.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/phys_dev_ext.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding ASM object loader/CMakeFiles/vulkan.dir/unknown_ext_chain_gas_x86.S.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C shared library libvulkan.so[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:03 : There is no fuzzer entrypoint.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:03 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target vulkan
Step #6 - "compile-libfuzzer-introspector-x86_64": + ar rcs /workspace/out/libfuzzer-introspector-x86_64/libvulkan.a /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/allocation.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/cJSON.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/debug_utils.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/dev_ext_trampoline.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/extension_manual.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/gpa_helper.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/loader.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/loader_environment.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/loader_linux.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/log.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/phys_dev_ext.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/settings.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/terminator.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/trampoline.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/unknown_ext_chain_gas_x86.S.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/unknown_function_handling.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/wsi.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.c'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/vulkan-loader/loader -I/src/vulkan-loader/loader/generated -I/src/vulkan-headers/include -c /src/instance_enumerate_fuzzer.c -o instance_enumerate_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer instance_enumerate_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/instance_enumerate_fuzzer -lpthread /workspace/out/libfuzzer-introspector-x86_64/libvulkan.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:12 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : Logging next yaml tile to /src/fuzzerLogFile-0-pMWMZUPSNp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/instance_enumerate_fuzzer_seed_corpus.zip /src/vulkan-loader/tests/corpus/VkLayer_complex_file.json /src/vulkan-loader/tests/corpus/config.json /src/vulkan-loader/tests/corpus/config_with_other_arch.json /src/vulkan-loader/tests/corpus/config_with_unordered_layer_location.json
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/vulkan-loader/loader -I/src/vulkan-loader/loader/generated -I/src/vulkan-headers/include -c /src/settings_fuzzer.c -o settings_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/settings_fuzzer.c:68:3: [0m[0;1;35mwarning: [0m[1mcall to undeclared function 'get_current_settings_and_lock'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | get_current_settings_and_lock(NULL);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/settings_fuzzer.c:69:3: [0m[0;1;35mwarning: [0m[1mcall to undeclared function 'release_current_settings_lock'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 69 | release_current_settings_lock(NULL);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer settings_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/settings_fuzzer -lpthread /workspace/out/libfuzzer-introspector-x86_64/libvulkan.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Logging next yaml tile to /src/fuzzerLogFile-0-QypnLcG3fv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/settings_fuzzer_seed_corpus.zip /src/vulkan-loader/tests/corpus/VkLayer_complex_file.json /src/vulkan-loader/tests/corpus/config.json /src/vulkan-loader/tests/corpus/config_with_other_arch.json /src/vulkan-loader/tests/corpus/config_with_unordered_layer_location.json
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/vulkan-loader/loader -I/src/vulkan-loader/loader/generated -I/src/vulkan-headers/include -c /src/instance_create_fuzzer.c -o instance_create_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer instance_create_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/instance_create_fuzzer -lpthread /workspace/out/libfuzzer-introspector-x86_64/libvulkan.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Logging next yaml tile to /src/fuzzerLogFile-0-fwdF0dvZSt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/instance_create_fuzzer_seed_corpus.zip /src/vulkan-loader/tests/corpus/VkLayer_complex_file.json /src/vulkan-loader/tests/corpus/config.json /src/vulkan-loader/tests/corpus/config_with_other_arch.json /src/vulkan-loader/tests/corpus/config_with_unordered_layer_location.json
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/vulkan-loader/loader -I/src/vulkan-loader/loader/generated -I/src/vulkan-headers/include -c /src/json_load_fuzzer.c -o json_load_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer json_load_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/json_load_fuzzer -lpthread /workspace/out/libfuzzer-introspector-x86_64/libvulkan.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Logging next yaml tile to /src/fuzzerLogFile-0-Sgmolk3jIo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/json_load_fuzzer_seed_corpus.zip /src/vulkan-loader/tests/corpus/VkLayer_complex_file.json /src/vulkan-loader/tests/corpus/config.json /src/vulkan-loader/tests/corpus/config_with_other_arch.json /src/vulkan-loader/tests/corpus/config_with_unordered_layer_location.json
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 31%
Reading package lists... 31%
Reading package lists... 36%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 89%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 446 B/1546 B 29%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 2604 B/155 kB 2%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 306 B/58.2 kB 1%]
100% [Working]
Fetched 624 kB in 1s (640 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18931 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 15.1MB/s eta 0:00:01
[K |▍ | 20kB 3.1MB/s eta 0:00:01
[K |▌ | 30kB 2.5MB/s eta 0:00:01
[K |▊ | 40kB 1.1MB/s eta 0:00:02
[K |█ | 51kB 1.2MB/s eta 0:00:02
[K |█ | 61kB 1.3MB/s eta 0:00:02
[K |█▎ | 71kB 1.4MB/s eta 0:00:02
[K |█▍ | 81kB 1.5MB/s eta 0:00:02
[K |█▋ | 92kB 1.7MB/s eta 0:00:02
[K |█▉ | 102kB 1.3MB/s eta 0:00:02
[K |██ | 112kB 1.3MB/s eta 0:00:02
[K |██▏ | 122kB 1.3MB/s eta 0:00:02
[K |██▍ | 133kB 1.3MB/s eta 0:00:02
[K |██▌ | 143kB 1.3MB/s eta 0:00:02
[K |██▊ | 153kB 1.3MB/s eta 0:00:02
[K |██▉ | 163kB 1.3MB/s eta 0:00:02
[K |███ | 174kB 1.3MB/s eta 0:00:02
[K |███▎ | 184kB 1.3MB/s eta 0:00:02
[K |███▍ | 194kB 1.3MB/s eta 0:00:02
[K |███▋ | 204kB 1.3MB/s eta 0:00:02
[K |███▉ | 215kB 1.3MB/s eta 0:00:02
[K |████ | 225kB 1.3MB/s eta 0:00:02
[K |████▏ | 235kB 1.3MB/s eta 0:00:02
[K |████▎ | 245kB 1.3MB/s eta 0:00:02
[K |████▌ | 256kB 1.3MB/s eta 0:00:02
[K |████▊ | 266kB 1.3MB/s eta 0:00:02
[K |████▉ | 276kB 1.3MB/s eta 0:00:02
[K |█████ | 286kB 1.3MB/s eta 0:00:02
[K |█████▎ | 296kB 1.3MB/s eta 0:00:02
[K |█████▍ | 307kB 1.3MB/s eta 0:00:02
[K |█████▋ | 317kB 1.3MB/s eta 0:00:02
[K |█████▊ | 327kB 1.3MB/s eta 0:00:02
[K |██████ | 337kB 1.3MB/s eta 0:00:02
[K |██████▏ | 348kB 1.3MB/s eta 0:00:02
[K |██████▎ | 358kB 1.3MB/s eta 0:00:02
[K |██████▌ | 368kB 1.3MB/s eta 0:00:02
[K |██████▊ | 378kB 1.3MB/s eta 0:00:02
[K |██████▉ | 389kB 1.3MB/s eta 0:00:02
[K |███████ | 399kB 1.3MB/s eta 0:00:02
[K |███████▏ | 409kB 1.3MB/s eta 0:00:02
[K |███████▍ | 419kB 1.3MB/s eta 0:00:02
[K |███████▋ | 430kB 1.3MB/s eta 0:00:02
[K |███████▊ | 440kB 1.3MB/s eta 0:00:02
[K |████████ | 450kB 1.3MB/s eta 0:00:02
[K |████████▏ | 460kB 1.3MB/s eta 0:00:02
[K |████████▎ | 471kB 1.3MB/s eta 0:00:02
[K |████████▌ | 481kB 1.3MB/s eta 0:00:02
[K |████████▋ | 491kB 1.3MB/s eta 0:00:02
[K |████████▉ | 501kB 1.3MB/s eta 0:00:02
[K |█████████ | 512kB 1.3MB/s eta 0:00:02
[K |█████████▏ | 522kB 1.3MB/s eta 0:00:02
[K |█████████▍ | 532kB 1.3MB/s eta 0:00:01
[K |█████████▋ | 542kB 1.3MB/s eta 0:00:01
[K |█████████▊ | 552kB 1.3MB/s eta 0:00:01
[K |██████████ | 563kB 1.3MB/s eta 0:00:01
[K |██████████ | 573kB 1.3MB/s eta 0:00:01
[K |██████████▎ | 583kB 1.3MB/s eta 0:00:01
[K |██████████▌ | 593kB 1.3MB/s eta 0:00:01
[K |██████████▋ | 604kB 1.3MB/s eta 0:00:01
[K |██████████▉ | 614kB 1.3MB/s eta 0:00:01
[K |███████████ | 624kB 1.3MB/s eta 0:00:01
[K |███████████▏ | 634kB 1.3MB/s eta 0:00:01
[K |███████████▍ | 645kB 1.3MB/s eta 0:00:01
[K |███████████▌ | 655kB 1.3MB/s eta 0:00:01
[K |███████████▊ | 665kB 1.3MB/s eta 0:00:01
[K |████████████ | 675kB 1.3MB/s eta 0:00:01
[K |████████████ | 686kB 1.3MB/s eta 0:00:01
[K |████████████▎ | 696kB 1.3MB/s eta 0:00:01
[K |████████████▌ | 706kB 1.3MB/s eta 0:00:01
[K |████████████▋ | 716kB 1.3MB/s eta 0:00:01
[K |████████████▉ | 727kB 1.3MB/s eta 0:00:01
[K |█████████████ | 737kB 1.3MB/s eta 0:00:01
[K |█████████████▏ | 747kB 1.3MB/s eta 0:00:01
[K |█████████████▍ | 757kB 1.3MB/s eta 0:00:01
[K |█████████████▌ | 768kB 1.3MB/s eta 0:00:01
[K |█████████████▊ | 778kB 1.3MB/s eta 0:00:01
[K |██████████████ | 788kB 1.3MB/s eta 0:00:01
[K |██████████████ | 798kB 1.3MB/s eta 0:00:01
[K |██████████████▎ | 808kB 1.3MB/s eta 0:00:01
[K |██████████████▍ | 819kB 1.3MB/s eta 0:00:01
[K |██████████████▋ | 829kB 1.3MB/s eta 0:00:01
[K |██████████████▉ | 839kB 1.3MB/s eta 0:00:01
[K |███████████████ | 849kB 1.3MB/s eta 0:00:01
[K |███████████████▏ | 860kB 1.3MB/s eta 0:00:01
[K |███████████████▍ | 870kB 1.3MB/s eta 0:00:01
[K |███████████████▌ | 880kB 1.3MB/s eta 0:00:01
[K |███████████████▊ | 890kB 1.3MB/s eta 0:00:01
[K |███████████████▉ | 901kB 1.3MB/s eta 0:00:01
[K |████████████████ | 911kB 1.3MB/s eta 0:00:01
[K |████████████████▎ | 921kB 1.3MB/s eta 0:00:01
[K |████████████████▍ | 931kB 1.3MB/s eta 0:00:01
[K |████████████████▋ | 942kB 1.3MB/s eta 0:00:01
[K |████████████████▉ | 952kB 1.3MB/s eta 0:00:01
[K |█████████████████ | 962kB 1.3MB/s eta 0:00:01
[K |█████████████████▏ | 972kB 1.3MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 1.3MB/s eta 0:00:01
[K |█████████████████▌ | 993kB 1.3MB/s eta 0:00:01
[K |█████████████████▊ | 1.0MB 1.3MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████▎ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 1.3MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 1.3MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01
[K |████████████████████▍ | 1.2MB 1.3MB/s eta 0:00:01
[K |████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 1.3MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01
[K |██████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01
[K |██████████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▋ | 1.5MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▏ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.8MB 1.3MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.3MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.3MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 19.9MB/s eta 0:00:01
[K |▌ | 20kB 28.0MB/s eta 0:00:01
[K |▉ | 30kB 35.5MB/s eta 0:00:01
[K |█ | 40kB 39.9MB/s eta 0:00:01
[K |█▎ | 51kB 42.6MB/s eta 0:00:01
[K |█▋ | 61kB 46.3MB/s eta 0:00:01
[K |█▉ | 71kB 49.1MB/s eta 0:00:01
[K |██ | 81kB 51.4MB/s eta 0:00:01
[K |██▍ | 92kB 53.0MB/s eta 0:00:01
[K |██▋ | 102kB 53.4MB/s eta 0:00:01
[K |██▉ | 112kB 53.4MB/s eta 0:00:01
[K |███▏ | 122kB 53.4MB/s eta 0:00:01
[K |███▍ | 133kB 53.4MB/s eta 0:00:01
[K |███▋ | 143kB 53.4MB/s eta 0:00:01
[K |████ | 153kB 53.4MB/s eta 0:00:01
[K |████▏ | 163kB 53.4MB/s eta 0:00:01
[K |████▍ | 174kB 53.4MB/s eta 0:00:01
[K |████▊ | 184kB 53.4MB/s eta 0:00:01
[K |█████ | 194kB 53.4MB/s eta 0:00:01
[K |█████▏ | 204kB 53.4MB/s eta 0:00:01
[K |█████▌ | 215kB 53.4MB/s eta 0:00:01
[K |█████▊ | 225kB 53.4MB/s eta 0:00:01
[K |██████ | 235kB 53.4MB/s eta 0:00:01
[K |██████▎ | 245kB 53.4MB/s eta 0:00:01
[K |██████▌ | 256kB 53.4MB/s eta 0:00:01
[K |██████▊ | 266kB 53.4MB/s eta 0:00:01
[K |███████ | 276kB 53.4MB/s eta 0:00:01
[K |███████▎ | 286kB 53.4MB/s eta 0:00:01
[K |███████▌ | 296kB 53.4MB/s eta 0:00:01
[K |███████▉ | 307kB 53.4MB/s eta 0:00:01
[K |████████ | 317kB 53.4MB/s eta 0:00:01
[K |████████▎ | 327kB 53.4MB/s eta 0:00:01
[K |████████▋ | 337kB 53.4MB/s eta 0:00:01
[K |████████▉ | 348kB 53.4MB/s eta 0:00:01
[K |█████████ | 358kB 53.4MB/s eta 0:00:01
[K |█████████▍ | 368kB 53.4MB/s eta 0:00:01
[K |█████████▋ | 378kB 53.4MB/s eta 0:00:01
[K |█████████▉ | 389kB 53.4MB/s eta 0:00:01
[K |██████████▏ | 399kB 53.4MB/s eta 0:00:01
[K |██████████▍ | 409kB 53.4MB/s eta 0:00:01
[K |██████████▋ | 419kB 53.4MB/s eta 0:00:01
[K |███████████ | 430kB 53.4MB/s eta 0:00:01
[K |███████████▏ | 440kB 53.4MB/s eta 0:00:01
[K |███████████▍ | 450kB 53.4MB/s eta 0:00:01
[K |███████████▊ | 460kB 53.4MB/s eta 0:00:01
[K |████████████ | 471kB 53.4MB/s eta 0:00:01
[K |████████████▏ | 481kB 53.4MB/s eta 0:00:01
[K |████████████▌ | 491kB 53.4MB/s eta 0:00:01
[K |████████████▊ | 501kB 53.4MB/s eta 0:00:01
[K |█████████████ | 512kB 53.4MB/s eta 0:00:01
[K |█████████████▎ | 522kB 53.4MB/s eta 0:00:01
[K |█████████████▌ | 532kB 53.4MB/s eta 0:00:01
[K |█████████████▊ | 542kB 53.4MB/s eta 0:00:01
[K |██████████████ | 552kB 53.4MB/s eta 0:00:01
[K |██████████████▎ | 563kB 53.4MB/s eta 0:00:01
[K |██████████████▌ | 573kB 53.4MB/s eta 0:00:01
[K |██████████████▉ | 583kB 53.4MB/s eta 0:00:01
[K |███████████████ | 593kB 53.4MB/s eta 0:00:01
[K |███████████████▎ | 604kB 53.4MB/s eta 0:00:01
[K |███████████████▋ | 614kB 53.4MB/s eta 0:00:01
[K |███████████████▉ | 624kB 53.4MB/s eta 0:00:01
[K |████████████████ | 634kB 53.4MB/s eta 0:00:01
[K |████████████████▍ | 645kB 53.4MB/s eta 0:00:01
[K |████████████████▋ | 655kB 53.4MB/s eta 0:00:01
[K |████████████████▉ | 665kB 53.4MB/s eta 0:00:01
[K |█████████████████▏ | 675kB 53.4MB/s eta 0:00:01
[K |█████████████████▍ | 686kB 53.4MB/s eta 0:00:01
[K |█████████████████▋ | 696kB 53.4MB/s eta 0:00:01
[K |██████████████████ | 706kB 53.4MB/s eta 0:00:01
[K |██████████████████▏ | 716kB 53.4MB/s eta 0:00:01
[K |██████████████████▍ | 727kB 53.4MB/s eta 0:00:01
[K |██████████████████▊ | 737kB 53.4MB/s eta 0:00:01
[K |███████████████████ | 747kB 53.4MB/s eta 0:00:01
[K |███████████████████▏ | 757kB 53.4MB/s eta 0:00:01
[K |███████████████████▌ | 768kB 53.4MB/s eta 0:00:01
[K |███████████████████▊ | 778kB 53.4MB/s eta 0:00:01
[K |████████████████████ | 788kB 53.4MB/s eta 0:00:01
[K |████████████████████▎ | 798kB 53.4MB/s eta 0:00:01
[K |████████████████████▌ | 808kB 53.4MB/s eta 0:00:01
[K |████████████████████▊ | 819kB 53.4MB/s eta 0:00:01
[K |█████████████████████ | 829kB 53.4MB/s eta 0:00:01
[K |█████████████████████▎ | 839kB 53.4MB/s eta 0:00:01
[K |█████████████████████▌ | 849kB 53.4MB/s eta 0:00:01
[K |█████████████████████▉ | 860kB 53.4MB/s eta 0:00:01
[K |██████████████████████ | 870kB 53.4MB/s eta 0:00:01
[K |██████████████████████▎ | 880kB 53.4MB/s eta 0:00:01
[K |██████████████████████▋ | 890kB 53.4MB/s eta 0:00:01
[K |██████████████████████▉ | 901kB 53.4MB/s eta 0:00:01
[K |███████████████████████ | 911kB 53.4MB/s eta 0:00:01
[K |███████████████████████▍ | 921kB 53.4MB/s eta 0:00:01
[K |███████████████████████▋ | 931kB 53.4MB/s eta 0:00:01
[K |███████████████████████▉ | 942kB 53.4MB/s eta 0:00:01
[K |████████████████████████▏ | 952kB 53.4MB/s eta 0:00:01
[K |████████████████████████▍ | 962kB 53.4MB/s eta 0:00:01
[K |████████████████████████▋ | 972kB 53.4MB/s eta 0:00:01
[K |█████████████████████████ | 983kB 53.4MB/s eta 0:00:01
[K |█████████████████████████▏ | 993kB 53.4MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.0MB 53.4MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 53.4MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 53.4MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.0MB 53.4MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 53.4MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.1MB 53.4MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 53.4MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 53.4MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 53.4MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.1MB 53.4MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 53.4MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 53.4MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.1MB 53.4MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 53.4MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 53.4MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.2MB 53.4MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 53.4MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 53.4MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 53.4MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 53.4MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 53.4MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 53.4MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 53.4MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 53.4MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 53.4MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 53.4MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 53.4MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m8.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m48.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m9.2/9.2 MB[0m [31m55.9 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m48.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m79.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m71.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━[0m [32m16.5/17.3 MB[0m [31m81.9 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m71.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m79.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-pMWMZUPSNp.data' and '/src/inspector/fuzzerLogFile-0-pMWMZUPSNp.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fwdF0dvZSt.data' and '/src/inspector/fuzzerLogFile-0-fwdF0dvZSt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pMWMZUPSNp.data.yaml' and '/src/inspector/fuzzerLogFile-0-pMWMZUPSNp.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fwdF0dvZSt.data.yaml' and '/src/inspector/fuzzerLogFile-0-fwdF0dvZSt.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QypnLcG3fv.data.yaml' and '/src/inspector/fuzzerLogFile-0-QypnLcG3fv.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sgmolk3jIo.data.yaml' and '/src/inspector/fuzzerLogFile-0-Sgmolk3jIo.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fwdF0dvZSt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fwdF0dvZSt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QypnLcG3fv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QypnLcG3fv.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sgmolk3jIo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Sgmolk3jIo.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QypnLcG3fv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QypnLcG3fv.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fwdF0dvZSt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fwdF0dvZSt.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pMWMZUPSNp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pMWMZUPSNp.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QypnLcG3fv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QypnLcG3fv.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QypnLcG3fv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QypnLcG3fv.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sgmolk3jIo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Sgmolk3jIo.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sgmolk3jIo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Sgmolk3jIo.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pMWMZUPSNp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pMWMZUPSNp.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pMWMZUPSNp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pMWMZUPSNp.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fwdF0dvZSt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fwdF0dvZSt.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.456 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.457 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.457 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/settings_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.457 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/instance_enumerate_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.457 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/json_load_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.457 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/instance_create_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.720 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QypnLcG3fv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.793 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pMWMZUPSNp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.866 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Sgmolk3jIo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.936 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fwdF0dvZSt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.937 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/settings_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-QypnLcG3fv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/instance_enumerate_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-pMWMZUPSNp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/json_load_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Sgmolk3jIo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/instance_create_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-fwdF0dvZSt'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.939 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:57.168 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:57.169 INFO data_loader - load_all_profiles: - found 4 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:57.192 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pMWMZUPSNp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:57.193 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:57.194 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fwdF0dvZSt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:57.194 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:57.195 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Sgmolk3jIo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:57.195 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:57.196 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QypnLcG3fv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:57.197 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:03.225 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:03.225 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Sgmolk3jIo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:03.241 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:03.242 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pMWMZUPSNp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:03.263 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:03.264 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QypnLcG3fv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:03.272 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:03.272 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fwdF0dvZSt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:03.911 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:03.927 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:03.952 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:03.960 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.424 INFO analysis - load_data_files: Found 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.424 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.425 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.425 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Sgmolk3jIo.data with fuzzerLogFile-0-Sgmolk3jIo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.425 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QypnLcG3fv.data with fuzzerLogFile-0-QypnLcG3fv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.425 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pMWMZUPSNp.data with fuzzerLogFile-0-pMWMZUPSNp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.425 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fwdF0dvZSt.data with fuzzerLogFile-0-fwdF0dvZSt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.425 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.425 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.442 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.446 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.449 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.452 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.473 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.473 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.476 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.476 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.476 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.476 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.477 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.477 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.477 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.482 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.483 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.483 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.483 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.483 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.484 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.484 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/settings_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.487 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.488 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.490 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.491 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.492 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/instance_enumerate_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.497 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.498 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.498 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.499 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.499 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.521 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.522 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.522 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.522 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.527 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.572 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.573 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.573 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.574 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.578 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.593 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.593 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.593 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.594 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.599 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.615 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.617 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.618 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.618 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.623 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.102 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.103 INFO project_profile - __init__: Creating merged profile of 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.103 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.104 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.106 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.222 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.234 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.234 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.234 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.234 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.234 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.234 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.234 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.234 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.234 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.234 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.234 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.234 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.237 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.252 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.253 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.287 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20240907/linux -- settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.287 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20240907/settings_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.312 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:11.998 INFO analysis - overlay_calltree_with_coverage: [+] found 27 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:11.999 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20240907/linux -- instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:11.999 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20240907/instance_create_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:11.999 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:12.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:12.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:12.086 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:13.744 INFO analysis - overlay_calltree_with_coverage: [+] found 65 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:13.747 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20240907/linux -- json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:13.748 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20240907/json_load_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:13.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:13.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:13.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:13.757 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:15.411 INFO analysis - overlay_calltree_with_coverage: [+] found 65 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:15.417 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20240907/linux -- instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:15.417 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20240907/instance_enumerate_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:15.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:15.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:15.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:15.494 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.148 INFO analysis - overlay_calltree_with_coverage: [+] found 65 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QypnLcG3fv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pMWMZUPSNp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fwdF0dvZSt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Sgmolk3jIo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QypnLcG3fv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fwdF0dvZSt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Sgmolk3jIo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pMWMZUPSNp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fwdF0dvZSt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Sgmolk3jIo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QypnLcG3fv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pMWMZUPSNp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.221 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.221 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.221 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.222 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.249 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.251 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.281 INFO html_report - create_all_function_table: Assembled a total of 1024 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.281 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.308 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.312 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.313 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 519 -- : 519
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.313 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.314 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.446 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.731 INFO html_helpers - create_horisontal_calltree_image: Creating image settings_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.732 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.821 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.822 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.989 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.990 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.991 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.993 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.993 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.004 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.006 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1194 -- : 1194
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.007 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.009 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.086 INFO html_helpers - create_horisontal_calltree_image: Creating image instance_create_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.087 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1031 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.309 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.310 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.499 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.500 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.501 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.501 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.505 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.505 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.506 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.506 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 143 -- : 143
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.506 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.507 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.614 INFO html_helpers - create_horisontal_calltree_image: Creating image json_load_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.614 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (114 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.691 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.692 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.795 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.795 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.799 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.799 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.805 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.806 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 796 -- : 796
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.806 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.807 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.808 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.808 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:21.606 INFO html_helpers - create_horisontal_calltree_image: Creating image instance_enumerate_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:21.606 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (679 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:21.825 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:21.826 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.021 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.021 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.025 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.026 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.026 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.091 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.095 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.095 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.095 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.206 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.208 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.254 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.257 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.257 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:33.884 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:33.886 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:33.933 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:33.939 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:33.939 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:38.122 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:38.124 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:38.176 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:38.181 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:38.181 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.845 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.847 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.901 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.904 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.904 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.094 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.095 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.149 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.152 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.153 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.792 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.793 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.848 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.851 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.851 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.016 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.017 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.071 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.073 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.074 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.318 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.320 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.375 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.378 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.378 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:02.050 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:02.051 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:02.107 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:02.110 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:02.111 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.327 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.328 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.384 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['vkGetDeviceProcAddr', 'vkGetInstanceProcAddr', 'terminator_EnumeratePhysicalDeviceGroups', 'vkCreateDevice', 'loader_gpa_instance_terminator', 'terminator_CreateInstance', 'terminator_DebugReportMessageEXT', 'vkEnumeratePhysicalDeviceGroups', 'terminator_CreateDevice', 'terminator_CreateDisplayPlaneSurfaceKHR'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.430 INFO html_report - create_all_function_table: Assembled a total of 1024 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.451 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.501 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.501 INFO engine_input - analysis_func: Generating input for settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.502 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_settings_layers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_append_layer_property
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_object
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_array
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_parse_json_array_of_strings
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_instance_heap_realloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: update_global_loader_settings
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.503 INFO engine_input - analysis_func: Generating input for instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.505 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_scan_for_layers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: free_loader_settings
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_strncat
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_read_layer_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_layers_disable_filter_environment_var
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_platform_thread_lock_mutex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_implicit_layer_is_enabled
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_loader_settings
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.507 INFO engine_input - analysis_func: Generating input for json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.507 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_strncat
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_object
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_get_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cJSON_strdup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_array
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_calloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_cJSON_Delete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_cJSON_Print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.509 INFO engine_input - analysis_func: Generating input for instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.510 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.510 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.510 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_read_layer_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_layers_disable_filter_environment_var
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: free_string_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_init_library_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_loader_settings
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_name_matches_filter_environment_var
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: update_meta_layer_extensions_from_component_layers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.511 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.511 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.512 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.513 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.513 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.653 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.653 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.654 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.654 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.654 INFO annotated_cfg - analysis_func: Analysing: settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.656 INFO annotated_cfg - analysis_func: Analysing: instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.663 INFO annotated_cfg - analysis_func: Analysing: json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.664 INFO annotated_cfg - analysis_func: Analysing: instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.670 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20240907/linux -- settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.670 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20240907/linux -- instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.671 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20240907/linux -- json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.671 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20240907/linux -- instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.728 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:07.236 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:07.752 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:08.270 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:08.737 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:47.247 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.210 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.210 INFO debug_info - create_friendly_debug_types: Have to create for 346080 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.253 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.270 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.288 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.306 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.324 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.340 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.358 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.376 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.394 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.413 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.430 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.448 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.465 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.483 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.501 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.520 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.538 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.556 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.574 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.592 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.610 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.629 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.647 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.664 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.683 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.701 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.718 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.738 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.756 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.773 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.791 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.809 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.827 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.846 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.867 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.885 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.902 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.920 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.938 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.957 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.975 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:49.993 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.011 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.028 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.048 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.065 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.083 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.101 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.119 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.136 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.156 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.174 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.192 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.210 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.228 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.246 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.266 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.285 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.303 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.321 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.339 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.357 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.376 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.394 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.412 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.430 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.448 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.467 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.486 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.512 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.530 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.548 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.566 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.584 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.603 INFO debug_info - create_friendly_debug_types: Idx: 187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.621 INFO debug_info - create_friendly_debug_types: Idx: 190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.639 INFO debug_info - create_friendly_debug_types: Idx: 192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.657 INFO debug_info - create_friendly_debug_types: Idx: 195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.676 INFO debug_info - create_friendly_debug_types: Idx: 197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.694 INFO debug_info - create_friendly_debug_types: Idx: 200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.714 INFO debug_info - create_friendly_debug_types: Idx: 202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.732 INFO debug_info - create_friendly_debug_types: Idx: 205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.751 INFO debug_info - create_friendly_debug_types: Idx: 207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.769 INFO debug_info - create_friendly_debug_types: Idx: 210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.787 INFO debug_info - create_friendly_debug_types: Idx: 212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.805 INFO debug_info - create_friendly_debug_types: Idx: 215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.825 INFO debug_info - create_friendly_debug_types: Idx: 217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.843 INFO debug_info - create_friendly_debug_types: Idx: 220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.861 INFO debug_info - create_friendly_debug_types: Idx: 222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.879 INFO debug_info - create_friendly_debug_types: Idx: 225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.898 INFO debug_info - create_friendly_debug_types: Idx: 227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.916 INFO debug_info - create_friendly_debug_types: Idx: 230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.935 INFO debug_info - create_friendly_debug_types: Idx: 232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.953 INFO debug_info - create_friendly_debug_types: Idx: 235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.971 INFO debug_info - create_friendly_debug_types: Idx: 237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.990 INFO debug_info - create_friendly_debug_types: Idx: 240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.008 INFO debug_info - create_friendly_debug_types: Idx: 242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.026 INFO debug_info - create_friendly_debug_types: Idx: 245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.045 INFO debug_info - create_friendly_debug_types: Idx: 247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.063 INFO debug_info - create_friendly_debug_types: Idx: 250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.081 INFO debug_info - create_friendly_debug_types: Idx: 252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.035 INFO debug_info - create_friendly_debug_types: Idx: 255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.054 INFO debug_info - create_friendly_debug_types: Idx: 257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.072 INFO debug_info - create_friendly_debug_types: Idx: 260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.092 INFO debug_info - create_friendly_debug_types: Idx: 262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.111 INFO debug_info - create_friendly_debug_types: Idx: 265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.129 INFO debug_info - create_friendly_debug_types: Idx: 267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.148 INFO debug_info - create_friendly_debug_types: Idx: 270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.167 INFO debug_info - create_friendly_debug_types: Idx: 272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.185 INFO debug_info - create_friendly_debug_types: Idx: 275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.205 INFO debug_info - create_friendly_debug_types: Idx: 277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.224 INFO debug_info - create_friendly_debug_types: Idx: 280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.243 INFO debug_info - create_friendly_debug_types: Idx: 282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.262 INFO debug_info - create_friendly_debug_types: Idx: 285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.281 INFO debug_info - create_friendly_debug_types: Idx: 287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.299 INFO debug_info - create_friendly_debug_types: Idx: 290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.319 INFO debug_info - create_friendly_debug_types: Idx: 292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.338 INFO debug_info - create_friendly_debug_types: Idx: 295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.357 INFO debug_info - create_friendly_debug_types: Idx: 297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.375 INFO debug_info - create_friendly_debug_types: Idx: 300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.394 INFO debug_info - create_friendly_debug_types: Idx: 302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.413 INFO debug_info - create_friendly_debug_types: Idx: 305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.433 INFO debug_info - create_friendly_debug_types: Idx: 307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.451 INFO debug_info - create_friendly_debug_types: Idx: 310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.470 INFO debug_info - create_friendly_debug_types: Idx: 312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.488 INFO debug_info - create_friendly_debug_types: Idx: 315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.507 INFO debug_info - create_friendly_debug_types: Idx: 317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.526 INFO debug_info - create_friendly_debug_types: Idx: 320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.546 INFO debug_info - create_friendly_debug_types: Idx: 322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.564 INFO debug_info - create_friendly_debug_types: Idx: 325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.582 INFO debug_info - create_friendly_debug_types: Idx: 327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.601 INFO debug_info - create_friendly_debug_types: Idx: 330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.619 INFO debug_info - create_friendly_debug_types: Idx: 332500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.638 INFO debug_info - create_friendly_debug_types: Idx: 335000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.658 INFO debug_info - create_friendly_debug_types: Idx: 337500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.676 INFO debug_info - create_friendly_debug_types: Idx: 340000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.694 INFO debug_info - create_friendly_debug_types: Idx: 342500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:52.713 INFO debug_info - create_friendly_debug_types: Idx: 345000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:09.289 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/instance_create_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/trampoline.c ------- 217
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/loader.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/vk_loader_platform.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dlfcn.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/wsi.c ------- 69
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/allocation.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/generated/vk_object_types.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/debug_utils.c ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/gpa_helper.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/loader.c ------- 135
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dirent.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/generated/vk_loader_extensions.c ------- 411
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/loader_environment.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/loader_linux.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/log.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/settings.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/terminator.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/unknown_function_handling.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/cJSON.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/dev_ext_trampoline.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/extension_manual.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/phys_dev_ext.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json_load_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/settings_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/instance_enumerate_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.403 INFO analysis - extract_test_information: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.404 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_interceptors.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.404 INFO analysis - extract_test_information: /src/fuzztest/centipede/util_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.404 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.405 INFO analysis - extract_test_information: /src/fuzztest/centipede/minimize_crash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.405 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/subprocess.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.405 INFO analysis - extract_test_information: /src/vulkan-loader/tests/framework/shim/shim_common.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.406 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/runtime.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.406 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_default_callbacks.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.406 INFO analysis - extract_test_information: /src/vulkan-loader/tests/loader_get_proc_addr_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.406 INFO analysis - extract_test_information: /src/fuzztest/centipede/shard_reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.407 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/type_support.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.407 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/backend.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.407 INFO analysis - extract_test_information: /src/fuzztest/centipede/symbol_table.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.407 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.407 INFO analysis - extract_test_information: /src/fuzztest/centipede/command_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.408 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/recursive_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.408 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.408 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/elf_header_mutator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.409 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.409 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.409 INFO analysis - extract_test_information: /src/fuzztest/centipede/weak_sancov_stubs.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.409 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/any_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.410 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_stats.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.410 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/registry.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.410 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/code_generation.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.410 INFO analysis - extract_test_information: /src/fuzztest/centipede/blob_file_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.410 INFO analysis - extract_test_information: /src/vulkan-loader/tests/loader_settings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.411 INFO analysis - extract_test_information: /src/aflplusplus/test/test-multiple-mutators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.411 INFO analysis - extract_test_information: /src/vulkan-loader/tests/loader_version_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.411 INFO analysis - extract_test_information: /src/vulkan-loader/tests/framework/shim/windows_shim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.411 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.411 INFO analysis - extract_test_information: /src/fuzztest/centipede/minimize_crash_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.412 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.412 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.412 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/io_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.412 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/functional_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.412 INFO analysis - extract_test_information: /src/vulkan-headers/tests/vk_icd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.413 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.413 INFO analysis - extract_test_information: /src/fuzztest/centipede/test_util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.413 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_cases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.413 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/c/harness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.414 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.414 INFO analysis - extract_test_information: /src/fuzztest/centipede/byte_array_mutator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.414 INFO analysis - extract_test_information: /src/vulkan-loader/tests/loader_alloc_callback_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.414 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/misc_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.414 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/container_combinators_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.415 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/output/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.415 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.415 INFO analysis - extract_test_information: /src/vulkan-loader/tests/loader_layer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.416 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/harness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.416 INFO analysis - extract_test_information: /src/fuzztest/centipede/dso_example/fuzz_me.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.416 INFO analysis - extract_test_information: /src/aflplusplus/test/test-unsigaction.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.417 INFO analysis - extract_test_information: /src/vulkan-loader/tests/live_verification/macos_static_loader_build.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.417 INFO analysis - extract_test_information: /src/fuzztest/centipede/logging_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.417 INFO analysis - extract_test_information: /src/vulkan-loader/tests/framework/layer/wrap_objects.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.418 INFO analysis - extract_test_information: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/dynamic_library.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.418 INFO analysis - extract_test_information: /src/fuzztest/centipede/fuzztest_mutator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.418 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/map_filter_combinator_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.418 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/custom_post_run.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.418 INFO analysis - extract_test_information: /src/fuzztest/centipede/command_test_helper.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.419 INFO analysis - extract_test_information: /src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_layer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.419 INFO analysis - extract_test_information: /src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_icd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.419 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/in_grammar_domain_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.419 INFO analysis - extract_test_information: /src/vulkan-loader/tests/loader_testing_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.419 INFO analysis - extract_test_information: /src/vulkan-loader/tests/loader_debug_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.420 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.420 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.420 INFO analysis - extract_test_information: /src/fuzztest/centipede/corpus.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.420 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.421 INFO analysis - extract_test_information: /src/fuzztest/centipede/dso_example/main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.421 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/coverage.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.421 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_set.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.421 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/fasan/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.421 INFO analysis - extract_test_information: /src/aflplusplus/test/test-custom-mutator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.421 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/numeric_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.422 INFO analysis - extract_test_information: /src/fuzztest/centipede/corpus_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.422 INFO analysis - extract_test_information: /src/fuzztest/centipede/fuzztest_mutator_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.422 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.422 INFO analysis - extract_test_information: /src/fuzztest/centipede/byte_array_mutator_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.423 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/specific_value_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.423 INFO analysis - extract_test_information: /src/fuzztest/centipede/analyze_corpora_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.423 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/serialization.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.423 INFO analysis - extract_test_information: /src/vulkan-loader/tests/framework/test_environment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.423 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/antlr_frontend.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.423 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/testinstr/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.424 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/string_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.424 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/type_support_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.424 INFO analysis - extract_test_information: /src/fuzztest/centipede/shared_memory_blob_sequence.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.424 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/osx-lib/lib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.424 INFO analysis - extract_test_information: /src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.425 INFO analysis - extract_test_information: /src/vulkan-loader/tests/loader_unknown_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.425 INFO analysis - extract_test_information: /src/vulkan-loader/tests/live_verification/dynamic_rendering_get_proc_addr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.425 INFO analysis - extract_test_information: /src/fuzztest/codelab/escaping.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.425 INFO analysis - extract_test_information: /src/fuzztest/centipede/call_graph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.426 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/fixture_driver.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.426 INFO analysis - extract_test_information: /src/fuzztest/centipede/blob_file.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.426 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_fork_server.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.426 INFO analysis - extract_test_information: /src/vulkan-loader/tests/loader_handle_validation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.426 INFO analysis - extract_test_information: /src/vulkan-loader/tests/framework/layer/test_layer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.427 INFO analysis - extract_test_information: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading_and_linking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.427 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.427 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.427 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/c/persistent_target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.427 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_file.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.428 INFO analysis - extract_test_information: /src/fuzztest/centipede/callstack_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.428 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/benchmark_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.428 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_dl_info.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.428 INFO analysis - extract_test_information: /src/fuzztest/centipede/testing/centipede_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.428 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/arbitrary_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.429 INFO analysis - extract_test_information: /src/vulkan-loader/tests/loader_envvar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.429 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/dynamic/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.429 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/simple_example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.429 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_profiler.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.429 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_util_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.430 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.430 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_utils.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.430 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/in_regexp_domain_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.430 INFO analysis - extract_test_information: /src/vulkan-loader/tests/framework/icd/test_icd.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.431 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.431 INFO analysis - extract_test_information: /src/fuzztest/centipede/hash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.431 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.431 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/pointer_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.431 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_maybe_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.432 INFO analysis - extract_test_information: /src/aflplusplus/test/test-floatingpoint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.432 INFO analysis - extract_test_information: /src/fuzztest/centipede/knobs_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.432 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/post_library_gif.so.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.432 INFO analysis - extract_test_information: /src/vulkan-headers/tests/vk_layer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.432 INFO analysis - extract_test_information: /src/fuzztest/centipede/knobs.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.433 INFO analysis - extract_test_information: /src/fuzztest/centipede/util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.433 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_profiler_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.433 INFO analysis - extract_test_information: /src/fuzztest/centipede/call_graph_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.433 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_minusZerocases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.433 INFO analysis - extract_test_information: /src/fuzztest/centipede/coverage.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.434 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/custom_send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.434 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/fuzztest_gtest_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.434 INFO analysis - extract_test_information: /src/fuzztest/centipede/logging.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.435 INFO analysis - extract_test_information: /src/fuzztest/centipede/remote_file.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.435 INFO analysis - extract_test_information: /src/vulkan-loader/tests/framework/test_util.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.435 INFO analysis - extract_test_information: /src/fuzztest/centipede/control_flow_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.435 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/compatibility_mode.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.435 INFO analysis - extract_test_information: /src/aflplusplus/test/test-dlopen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.436 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/seed_seq_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.436 INFO analysis - extract_test_information: /src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.436 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/seed_seq.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.436 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.436 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/osx-lib/lib2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.437 INFO analysis - extract_test_information: /src/fuzztest/centipede/control_flow.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.437 INFO analysis - extract_test_information: /src/fuzztest/centipede/rolling_hash_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.437 INFO analysis - extract_test_information: /src/fuzztest/centipede/analyze_corpora.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.437 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/aggregate_combinators_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.437 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.438 INFO analysis - extract_test_information: /src/vulkan-loader/tests/loader_threading_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.438 INFO analysis - extract_test_information: /src/vulkan-loader/tests/framework/shim/unix_shim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.438 INFO analysis - extract_test_information: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.438 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_result.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.438 INFO analysis - extract_test_information: /src/fuzztest/centipede/environment_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.439 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_NaNcases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.439 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.439 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.439 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.439 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/cmplog/cmplog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.440 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/exe/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.440 INFO analysis - extract_test_information: /src/fuzztest/centipede/environment.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.440 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.440 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.441 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_request.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.441 INFO analysis - extract_test_information: /src/fuzztest/tools/grammar_domain_code_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.441 INFO analysis - extract_test_information: /src/aflplusplus/test/test-compcov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.441 INFO analysis - extract_test_information: /src/fuzztest/centipede/reverse_pc_table_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.441 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.442 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/deferred/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.442 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.443 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/code_generation_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.443 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.443 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/speedtest/target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.443 INFO analysis - extract_test_information: /src/vulkan-loader/tests/live_verification/time_dynamic_loading.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.443 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/entry_point/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.444 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/logging.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.444 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_preallocable.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.444 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/runtime_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.444 INFO analysis - extract_test_information: /src/vulkan-loader/tests/loader_wsi_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.444 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_file_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.444 INFO analysis - extract_test_information: /src/fuzztest/codelab/escaping_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.445 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.445 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_set_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.445 INFO analysis - extract_test_information: /src/fuzztest/centipede/stats.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.445 INFO analysis - extract_test_information: /src/fuzztest/centipede/stats_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.445 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/fuzztest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.446 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/subprocess_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.446 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.446 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_callbacks.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.446 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/io.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.446 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_Infcases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.447 INFO analysis - extract_test_information: /src/vulkan-loader/tests/loader_regression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.447 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/post_library_png.so.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.447 INFO analysis - extract_test_information: /src/fuzztest/centipede/command.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.447 INFO analysis - extract_test_information: /src/vulkan-loader/tests/framework/data/stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.448 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/serialization_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.448 INFO analysis - extract_test_information: /src/aflplusplus/test/test-uint_cases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.448 INFO analysis - extract_test_information: /src/fuzztest/centipede/shared_memory_blob_sequence_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.448 INFO analysis - extract_test_information: /src/vulkan-loader/tests/loader_phys_dev_inst_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.449 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.449 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_result_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.449 INFO analysis - extract_test_information: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_linking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.449 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.450 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/fixture_driver_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.450 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_cmp_trace_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.450 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_interface.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.450 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_sancov.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.450 INFO analysis - extract_test_information: /src/aflplusplus/test/test-int_cases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.451 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_stats_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.847 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:37.303 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:37.304 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fwdF0dvZSt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/344 files][ 0.0 B/457.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QypnLcG3fv.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/344 files][ 0.0 B/457.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [0/344 files][ 0.0 B/457.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pMWMZUPSNp.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/344 files][ 0.0 B/457.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sgmolk3jIo.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/344 files][ 0.0 B/457.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [0/344 files][733.3 KiB/457.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [0/344 files][733.3 KiB/457.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QypnLcG3fv.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/344 files][733.3 KiB/457.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [0/344 files][733.3 KiB/457.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fwdF0dvZSt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/344 files][733.3 KiB/457.6 MiB] 0% Done
==> NOTE: You are uploading one or more large file(s), which would run
Step #8: significantly faster if you enable parallel composite uploads. This
Step #8: feature can be enabled by editing the
Step #8: "parallel_composite_upload_threshold" value in your .boto
Step #8: configuration file. However, note that if you do this large files will
Step #8: be uploaded as `composite objects
Step #8: `_,which
Step #8: means that any user who downloads such objects will need to have a
Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because
Step #8: without a compiled crcmod, computing checksums on composite objects is
Step #8: so slow that gsutil disables downloads of composite objects.
Step #8:
Step #8: / [1/344 files][ 2.5 MiB/457.6 MiB] 0% Done
/ [2/344 files][ 2.5 MiB/457.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/344 files][ 2.5 MiB/457.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: / [2/344 files][ 2.8 MiB/457.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fwdF0dvZSt.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/344 files][ 4.8 MiB/457.6 MiB] 1% Done
/ [3/344 files][ 5.8 MiB/457.6 MiB] 1% Done
/ [4/344 files][ 6.3 MiB/457.6 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pMWMZUPSNp.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [4/344 files][ 9.4 MiB/457.6 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/settings_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [4/344 files][ 9.7 MiB/457.6 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/344 files][ 15.2 MiB/457.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/344 files][ 15.2 MiB/457.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pMWMZUPSNp.data [Content-Type=application/octet-stream]...
Step #8: / [4/344 files][ 15.2 MiB/457.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QypnLcG3fv.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [4/344 files][ 15.2 MiB/457.6 MiB] 3% Done
/ [5/344 files][ 15.2 MiB/457.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QypnLcG3fv.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/344 files][ 15.2 MiB/457.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [5/344 files][ 16.0 MiB/457.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [5/344 files][ 16.5 MiB/457.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/344 files][ 16.8 MiB/457.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [5/344 files][ 17.3 MiB/457.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/344 files][ 17.5 MiB/457.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: / [5/344 files][ 18.6 MiB/457.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QypnLcG3fv.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/344 files][ 19.4 MiB/457.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sgmolk3jIo.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/344 files][ 19.6 MiB/457.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: / [5/344 files][ 20.1 MiB/457.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/settings_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [5/344 files][ 20.4 MiB/457.6 MiB] 4% Done
/ [5/344 files][ 20.4 MiB/457.6 MiB] 4% Done
/ [6/344 files][ 24.5 MiB/457.6 MiB] 5% Done
/ [7/344 files][ 24.5 MiB/457.6 MiB] 5% Done
/ [8/344 files][ 24.5 MiB/457.6 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_load_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [8/344 files][ 26.6 MiB/457.6 MiB] 5% Done
/ [9/344 files][ 26.6 MiB/457.6 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sgmolk3jIo.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/344 files][ 28.2 MiB/457.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/344 files][ 29.4 MiB/457.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [9/344 files][ 30.5 MiB/457.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sgmolk3jIo.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [9/344 files][ 31.8 MiB/457.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pMWMZUPSNp.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [9/344 files][ 32.8 MiB/457.6 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/344 files][ 34.1 MiB/457.6 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/instance_enumerate_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [9/344 files][ 34.6 MiB/457.6 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/344 files][ 34.8 MiB/457.6 MiB] 7% Done
/ [10/344 files][ 35.4 MiB/457.6 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pMWMZUPSNp.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [10/344 files][ 37.7 MiB/457.6 MiB] 8% Done
/ [11/344 files][ 38.7 MiB/457.6 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fwdF0dvZSt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [11/344 files][ 40.0 MiB/457.6 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/344 files][ 43.2 MiB/457.6 MiB] 9% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [11/344 files][ 47.4 MiB/457.6 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: - [11/344 files][ 47.4 MiB/457.6 MiB] 10% Done
- [12/344 files][ 56.8 MiB/457.6 MiB] 12% Done
- [13/344 files][ 61.2 MiB/457.6 MiB] 13% Done
- [14/344 files][ 63.9 MiB/457.6 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fwdF0dvZSt.data [Content-Type=application/octet-stream]...
Step #8: - [14/344 files][ 66.0 MiB/457.6 MiB] 14% Done
- [15/344 files][ 66.5 MiB/457.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: - [15/344 files][ 67.0 MiB/457.6 MiB] 14% Done
- [16/344 files][ 69.8 MiB/457.6 MiB] 15% Done
- [17/344 files][ 70.6 MiB/457.6 MiB] 15% Done
- [18/344 files][ 70.8 MiB/457.6 MiB] 15% Done
- [19/344 files][ 70.8 MiB/457.6 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_grammar_domain_test.cc [Content-Type=text/x-c++src]...
Step #8: - [20/344 files][ 78.9 MiB/457.6 MiB] 17% Done
- [21/344 files][ 79.7 MiB/457.6 MiB] 17% Done
- [22/344 files][ 79.7 MiB/457.6 MiB] 17% Done
- [23/344 files][ 79.7 MiB/457.6 MiB] 17% Done
- [23/344 files][ 81.0 MiB/457.6 MiB] 17% Done
- [24/344 files][ 83.6 MiB/457.6 MiB] 18% Done
- [25/344 files][ 90.1 MiB/457.6 MiB] 19% Done
- [26/344 files][107.0 MiB/457.6 MiB] 23% Done
- [27/344 files][114.0 MiB/457.6 MiB] 24% Done
- [28/344 files][115.5 MiB/457.6 MiB] 25% Done
- [29/344 files][115.8 MiB/457.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation_test.cc [Content-Type=text/x-c++src]...
Step #8: - [29/344 files][121.5 MiB/457.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/344 files][124.8 MiB/457.6 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sgmolk3jIo.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/instance_enumerate_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [29/344 files][126.1 MiB/457.6 MiB] 27% Done
- [29/344 files][126.1 MiB/457.6 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [29/344 files][126.6 MiB/457.6 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/instance_create_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [29/344 files][128.2 MiB/457.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: - [29/344 files][128.9 MiB/457.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [29/344 files][129.2 MiB/457.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QypnLcG3fv.data [Content-Type=application/octet-stream]...
Step #8: - [29/344 files][129.7 MiB/457.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/344 files][130.2 MiB/457.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/344 files][130.2 MiB/457.6 MiB] 28% Done
- [31/344 files][130.2 MiB/457.6 MiB] 28% Done
- [32/344 files][130.2 MiB/457.6 MiB] 28% Done
- [33/344 files][130.2 MiB/457.6 MiB] 28% Done
- [33/344 files][130.2 MiB/457.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: - [33/344 files][131.5 MiB/457.6 MiB] 28% Done
- [34/344 files][131.5 MiB/457.6 MiB] 28% Done
- [34/344 files][131.8 MiB/457.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_main.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [34/344 files][131.8 MiB/457.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sgmolk3jIo.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pMWMZUPSNp.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [34/344 files][133.3 MiB/457.6 MiB] 29% Done
- [34/344 files][133.3 MiB/457.6 MiB] 29% Done
- [34/344 files][134.9 MiB/457.6 MiB] 29% Done
- [34/344 files][134.9 MiB/457.6 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/instance_enumerate_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/instance_create_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [34/344 files][137.4 MiB/457.6 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/settings_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [34/344 files][137.7 MiB/457.6 MiB] 30% Done
- [34/344 files][138.7 MiB/457.6 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json_load_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [34/344 files][140.8 MiB/457.6 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [35/344 files][140.8 MiB/457.6 MiB] 30% Done
- [36/344 files][140.8 MiB/457.6 MiB] 30% Done
- [36/344 files][141.3 MiB/457.6 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/string_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/aggregate_combinators_test.cc [Content-Type=text/x-c++src]...
Step #8: - [36/344 files][143.4 MiB/457.6 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/arbitrary_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: - [37/344 files][143.6 MiB/457.6 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/map_filter_combinator_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fwdF0dvZSt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/container_combinators_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_regexp_domain_test.cc [Content-Type=text/x-c++src]...
Step #8: - [37/344 files][145.2 MiB/457.6 MiB] 31% Done
- [38/344 files][145.7 MiB/457.6 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/recursive_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/specific_value_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: - [38/344 files][146.7 MiB/457.6 MiB] 32% Done
- [38/344 files][147.3 MiB/457.6 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/misc_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: - [38/344 files][147.5 MiB/457.6 MiB] 32% Done
- [38/344 files][147.5 MiB/457.6 MiB] 32% Done
- [38/344 files][148.0 MiB/457.6 MiB] 32% Done
- [39/344 files][149.1 MiB/457.6 MiB] 32% Done
- [39/344 files][151.9 MiB/457.6 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/pointer_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: - [39/344 files][153.2 MiB/457.6 MiB] 33% Done
- [39/344 files][153.4 MiB/457.6 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/numeric_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: - [40/344 files][158.4 MiB/457.6 MiB] 34% Done
- [41/344 files][158.4 MiB/457.6 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/functional_test.cc [Content-Type=text/x-c++src]...
Step #8: - [41/344 files][160.5 MiB/457.6 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/benchmark_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command.cc [Content-Type=text/x-c++src]...
Step #8: - [41/344 files][162.8 MiB/457.6 MiB] 35% Done
- [41/344 files][163.3 MiB/457.6 MiB] 35% Done
- [42/344 files][165.4 MiB/457.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc [Content-Type=text/x-c++src]...
Step #8: - [42/344 files][167.4 MiB/457.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc [Content-Type=text/x-c++src]...
Step #8: - [42/344 files][170.8 MiB/457.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc [Content-Type=text/x-c++src]...
Step #8: - [42/344 files][171.3 MiB/457.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest_gtest_main.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime_test.cc [Content-Type=text/x-c++src]...
Step #8: - [42/344 files][174.1 MiB/457.6 MiB] 38% Done
- [42/344 files][176.2 MiB/457.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/compatibility_mode.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest.cc [Content-Type=text/x-c++src]...
Step #8: - [42/344 files][179.5 MiB/457.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test_helper.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/logging.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io.cc [Content-Type=text/x-c++src]...
Step #8: - [42/344 files][180.3 MiB/457.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs_test.cc [Content-Type=text/x-c++src]...
Step #8: - [43/344 files][181.6 MiB/457.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization_test.cc [Content-Type=text/x-c++src]...
Step #8: - [44/344 files][181.7 MiB/457.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver_test.cc [Content-Type=text/x-c++src]...
Step #8: - [44/344 files][182.8 MiB/457.6 MiB] 39% Done
- [45/344 files][183.0 MiB/457.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io_test.cc [Content-Type=text/x-c++src]...
Step #8: - [46/344 files][187.0 MiB/457.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver.cc [Content-Type=text/x-c++src]...
Step #8: - [47/344 files][188.0 MiB/457.6 MiB] 41% Done
- [48/344 files][189.3 MiB/457.6 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/coverage.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/any_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime.cc [Content-Type=text/x-c++src]...
Step #8: - [48/344 files][192.1 MiB/457.6 MiB] 41% Done
- [48/344 files][192.4 MiB/457.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support_test.cc [Content-Type=text/x-c++src]...
Step #8: - [48/344 files][194.7 MiB/457.6 MiB] 42% Done
- [48/344 files][195.2 MiB/457.6 MiB] 42% Done
- [48/344 files][195.8 MiB/457.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_default_callbacks.cc [Content-Type=text/x-c++src]...
Step #8: - [48/344 files][196.5 MiB/457.6 MiB] 42% Done
- [48/344 files][197.6 MiB/457.6 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/registry.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [48/344 files][199.6 MiB/457.6 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc [Content-Type=text/x-c++src]...
Step #8: - [48/344 files][199.6 MiB/457.6 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/backend.cc [Content-Type=text/x-c++src]...
Step #8: - [48/344 files][200.1 MiB/457.6 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc [Content-Type=text/x-c++src]...
Step #8: - [48/344 files][202.5 MiB/457.6 MiB] 44% Done
- [48/344 files][202.5 MiB/457.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/antlr_frontend.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation.cc [Content-Type=text/x-c++src]...
Step #8: \
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp [Content-Type=text/x-c++src]...
Step #8: \ [48/344 files][206.8 MiB/457.6 MiB] 45% Done
\ [48/344 files][206.8 MiB/457.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/symbol_table.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp [Content-Type=text/x-c++src]...
Step #8: \ [49/344 files][208.1 MiB/457.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [49/344 files][208.4 MiB/457.6 MiB] 45% Done
\ [50/344 files][208.6 MiB/457.6 MiB] 45% Done
\ [50/344 files][208.6 MiB/457.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_cmp_trace_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [50/344 files][210.2 MiB/457.6 MiB] 45% Done
\ [50/344 files][211.0 MiB/457.6 MiB] 46% Done
\ [50/344 files][211.0 MiB/457.6 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_interface.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file.cc [Content-Type=text/x-c++src]...
Step #8: \ [51/344 files][212.6 MiB/457.6 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [52/344 files][212.8 MiB/457.6 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/test_util.cc [Content-Type=text/x-c++src]...
Step #8: \ [53/344 files][212.8 MiB/457.6 MiB] 46% Done
\ [53/344 files][213.6 MiB/457.6 MiB] 46% Done
\ [53/344 files][215.2 MiB/457.6 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [54/344 files][218.5 MiB/457.6 MiB] 47% Done
\ [55/344 files][220.6 MiB/457.6 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats.cc [Content-Type=text/x-c++src]...
Step #8: \ [55/344 files][221.1 MiB/457.6 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result.cc [Content-Type=text/x-c++src]...
Step #8: \ [55/344 files][223.5 MiB/457.6 MiB] 48% Done
\ [55/344 files][223.7 MiB/457.6 MiB] 48% Done
\ [55/344 files][225.8 MiB/457.6 MiB] 49% Done
\ [55/344 files][227.0 MiB/457.6 MiB] 49% Done
\ [55/344 files][227.0 MiB/457.6 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [55/344 files][228.8 MiB/457.6 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [55/344 files][229.3 MiB/457.6 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/hash.cc [Content-Type=text/x-c++src]...
Step #8: \ [55/344 files][229.8 MiB/457.6 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator.cc [Content-Type=text/x-c++src]...
Step #8: \ [55/344 files][230.1 MiB/457.6 MiB] 50% Done
\ [55/344 files][231.1 MiB/457.6 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_interceptors.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [55/344 files][231.1 MiB/457.6 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_callbacks.cc [Content-Type=text/x-c++src]...
Step #8: \ [55/344 files][231.4 MiB/457.6 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [56/344 files][231.6 MiB/457.6 MiB] 50% Done
\ [56/344 files][231.6 MiB/457.6 MiB] 50% Done
\ [56/344 files][232.6 MiB/457.6 MiB] 50% Done
\ [56/344 files][232.6 MiB/457.6 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/weak_sancov_stubs.cc [Content-Type=text/x-c++src]...
Step #8: \ [56/344 files][233.4 MiB/457.6 MiB] 51% Done
\ [56/344 files][233.7 MiB/457.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler.cc [Content-Type=text/x-c++src]...
Step #8: \ [56/344 files][233.9 MiB/457.6 MiB] 51% Done
\ [56/344 files][234.2 MiB/457.6 MiB] 51% Done
\ [56/344 files][234.5 MiB/457.6 MiB] 51% Done
\ [56/344 files][235.6 MiB/457.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment.cc [Content-Type=text/x-c++src]...
Step #8: \ [56/344 files][235.9 MiB/457.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_request.cc [Content-Type=text/x-c++src]...
Step #8: \ [57/344 files][235.9 MiB/457.6 MiB] 51% Done
\ [58/344 files][235.9 MiB/457.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/coverage.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash.cc [Content-Type=text/x-c++src]...
Step #8: \ [59/344 files][236.2 MiB/457.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [59/344 files][236.4 MiB/457.6 MiB] 51% Done
\ [59/344 files][236.4 MiB/457.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file.cc [Content-Type=text/x-c++src]...
Step #8: \ [59/344 files][236.7 MiB/457.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rolling_hash_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [60/344 files][238.2 MiB/457.6 MiB] 52% Done
\ [60/344 files][238.2 MiB/457.6 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [60/344 files][238.8 MiB/457.6 MiB] 52% Done
\ [60/344 files][238.8 MiB/457.6 MiB] 52% Done
\ [60/344 files][238.8 MiB/457.6 MiB] 52% Done
\ [61/344 files][239.0 MiB/457.6 MiB] 52% Done
\ [61/344 files][239.0 MiB/457.6 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization.cc [Content-Type=text/x-c++src]...
Step #8: \ [61/344 files][239.5 MiB/457.6 MiB] 52% Done
\ [61/344 files][239.7 MiB/457.6 MiB] 52% Done
\ [61/344 files][239.7 MiB/457.6 MiB] 52% Done
\ [61/344 files][239.7 MiB/457.6 MiB] 52% Done
\ [61/344 files][239.7 MiB/457.6 MiB] 52% Done
\ [61/344 files][240.0 MiB/457.6 MiB] 52% Done
\ [61/344 files][240.5 MiB/457.6 MiB] 52% Done
\ [61/344 files][240.8 MiB/457.6 MiB] 52% Done
\ [62/344 files][241.0 MiB/457.6 MiB] 52% Done
\ [63/344 files][241.0 MiB/457.6 MiB] 52% Done
\ [64/344 files][241.3 MiB/457.6 MiB] 52% Done
\ [64/344 files][241.3 MiB/457.6 MiB] 52% Done
\ [64/344 files][241.8 MiB/457.6 MiB] 52% Done
\ [64/344 files][241.8 MiB/457.6 MiB] 52% Done
\ [64/344 files][242.0 MiB/457.6 MiB] 52% Done
\ [64/344 files][242.0 MiB/457.6 MiB] 52% Done
\ [64/344 files][242.0 MiB/457.6 MiB] 52% Done
\ [64/344 files][242.0 MiB/457.6 MiB] 52% Done
\ [64/344 files][242.3 MiB/457.6 MiB] 52% Done
\ [65/344 files][242.3 MiB/457.6 MiB] 52% Done
\ [65/344 files][242.6 MiB/457.6 MiB] 53% Done
\ [66/344 files][243.1 MiB/457.6 MiB] 53% Done
\ [66/344 files][243.1 MiB/457.6 MiB] 53% Done
\ [67/344 files][243.3 MiB/457.6 MiB] 53% Done
\ [67/344 files][243.4 MiB/457.6 MiB] 53% Done
\ [67/344 files][243.9 MiB/457.6 MiB] 53% Done
\ [68/344 files][244.1 MiB/457.6 MiB] 53% Done
\ [69/344 files][244.4 MiB/457.6 MiB] 53% Done
\ [70/344 files][244.7 MiB/457.6 MiB] 53% Done
\ [71/344 files][245.7 MiB/457.6 MiB] 53% Done
\ [72/344 files][246.7 MiB/457.6 MiB] 53% Done
\ [73/344 files][246.7 MiB/457.6 MiB] 53% Done
\ [74/344 files][248.3 MiB/457.6 MiB] 54% Done
\ [75/344 files][248.3 MiB/457.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [75/344 files][249.8 MiB/457.6 MiB] 54% Done
\ [76/344 files][249.8 MiB/457.6 MiB] 54% Done
\ [77/344 files][250.1 MiB/457.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence.cc [Content-Type=text/x-c++src]...
Step #8: \ [77/344 files][250.4 MiB/457.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats.cc [Content-Type=text/x-c++src]...
Step #8: \ [77/344 files][250.6 MiB/457.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_sancov.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/callstack_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [77/344 files][250.6 MiB/457.6 MiB] 54% Done
\ [77/344 files][250.6 MiB/457.6 MiB] 54% Done
\ [78/344 files][251.4 MiB/457.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set.cc [Content-Type=text/x-c++src]...
Step #8: \ [78/344 files][252.2 MiB/457.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [78/344 files][253.2 MiB/457.6 MiB] 55% Done
\ [79/344 files][254.3 MiB/457.6 MiB] 55% Done
\ [80/344 files][254.5 MiB/457.6 MiB] 55% Done
\ [81/344 files][255.6 MiB/457.6 MiB] 55% Done
\ [82/344 files][255.6 MiB/457.6 MiB] 55% Done
\ [83/344 files][255.6 MiB/457.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora.cc [Content-Type=text/x-c++src]...
Step #8: \ [83/344 files][257.1 MiB/457.6 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph.cc [Content-Type=text/x-c++src]...
Step #8: \ [83/344 files][257.4 MiB/457.6 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [83/344 files][257.6 MiB/457.6 MiB] 56% Done
\ [83/344 files][257.6 MiB/457.6 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/reverse_pc_table_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede.cc [Content-Type=text/x-c++src]...
Step #8: \ [83/344 files][258.4 MiB/457.6 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/remote_file.cc [Content-Type=text/x-c++src]...
Step #8: \ [83/344 files][258.7 MiB/457.6 MiB] 56% Done
\ [83/344 files][258.7 MiB/457.6 MiB] 56% Done
\ [83/344 files][259.0 MiB/457.6 MiB] 56% Done
\ [83/344 files][259.2 MiB/457.6 MiB] 56% Done
\ [84/344 files][259.2 MiB/457.6 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_dl_info.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_utils.cc [Content-Type=text/x-c++src]...
Step #8: \ [84/344 files][260.2 MiB/457.6 MiB] 56% Done
\ [85/344 files][260.2 MiB/457.6 MiB] 56% Done
\ [86/344 files][260.5 MiB/457.6 MiB] 56% Done
\ [86/344 files][260.5 MiB/457.6 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shard_reader.cc [Content-Type=text/x-c++src]...
Step #8: \ [87/344 files][260.5 MiB/457.6 MiB] 56% Done
\ [87/344 files][260.5 MiB/457.6 MiB] 56% Done
\ [88/344 files][260.8 MiB/457.6 MiB] 56% Done
\ [89/344 files][261.0 MiB/457.6 MiB] 57% Done
\ [90/344 files][261.3 MiB/457.6 MiB] 57% Done
\ [91/344 files][261.6 MiB/457.6 MiB] 57% Done
\ [92/344 files][261.6 MiB/457.6 MiB] 57% Done
\ [93/344 files][261.8 MiB/457.6 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_fork_server.cc [Content-Type=text/x-c++src]...
Step #8: \ [93/344 files][262.5 MiB/457.6 MiB] 57% Done
\ [93/344 files][262.5 MiB/457.6 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [94/344 files][264.5 MiB/457.6 MiB] 57% Done
\ [95/344 files][264.5 MiB/457.6 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc [Content-Type=text/x-c++src]...
Step #8: \ [95/344 files][264.8 MiB/457.6 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/centipede_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [96/344 files][265.5 MiB/457.6 MiB] 58% Done
\ [96/344 files][266.6 MiB/457.6 MiB] 58% Done
\ [97/344 files][266.6 MiB/457.6 MiB] 58% Done
\ [98/344 files][266.8 MiB/457.6 MiB] 58% Done
\ [99/344 files][266.8 MiB/457.6 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping.cc [Content-Type=text/x-c++src]...
Step #8: \ [99/344 files][267.1 MiB/457.6 MiB] 58% Done
\ [100/344 files][267.1 MiB/457.6 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/tools/grammar_domain_code_generator.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/main.cc [Content-Type=text/x-c++src]...
Step #8: \ [100/344 files][267.4 MiB/457.6 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/fuzz_me.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/debug_utils.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/terminator.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/gpa_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/settings.c [Content-Type=text/x-csrc]...
Step #8: \ [101/344 files][268.2 MiB/457.6 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/vk_loader_platform.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/loader.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/cJSON.c [Content-Type=text/x-csrc]...
Step #8: \ [102/344 files][268.4 MiB/457.6 MiB] 58% Done
\ [103/344 files][268.7 MiB/457.6 MiB] 58% Done
\ [103/344 files][268.9 MiB/457.6 MiB] 58% Done
\ [103/344 files][269.7 MiB/457.6 MiB] 58% Done
\ [103/344 files][269.7 MiB/457.6 MiB] 58% Done
\ [103/344 files][270.0 MiB/457.6 MiB] 59% Done
\ [104/344 files][270.2 MiB/457.6 MiB] 59% Done
\ [104/344 files][270.2 MiB/457.6 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/extension_manual.c [Content-Type=text/x-csrc]...
Step #8: \ [104/344 files][270.5 MiB/457.6 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_get_proc_addr_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/vk_loader_layer.h [Content-Type=text/x-chdr]...
Step #8: \ [105/344 files][270.5 MiB/457.6 MiB] 59% Done
\ [106/344 files][270.5 MiB/457.6 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/phys_dev_ext.c [Content-Type=text/x-csrc]...
Step #8: \ [107/344 files][270.5 MiB/457.6 MiB] 59% Done
\ [108/344 files][270.8 MiB/457.6 MiB] 59% Done
\ [109/344 files][270.8 MiB/457.6 MiB] 59% Done
\ [109/344 files][270.8 MiB/457.6 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/trampoline.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/dev_ext_trampoline.c [Content-Type=text/x-csrc]...
Step #8: \ [109/344 files][271.5 MiB/457.6 MiB] 59% Done
\ [109/344 files][271.5 MiB/457.6 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/settings.h [Content-Type=text/x-chdr]...
Step #8: \ [110/344 files][271.8 MiB/457.6 MiB] 59% Done
\ [110/344 files][271.8 MiB/457.6 MiB] 59% Done
\ [111/344 files][272.0 MiB/457.6 MiB] 59% Done
\ [112/344 files][272.3 MiB/457.6 MiB] 59% Done
\ [113/344 files][272.3 MiB/457.6 MiB] 59% Done
\ [113/344 files][272.3 MiB/457.6 MiB] 59% Done
\ [113/344 files][272.6 MiB/457.6 MiB] 59% Done
\ [114/344 files][272.6 MiB/457.6 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/wsi.c [Content-Type=text/x-csrc]...
Step #8: \ [115/344 files][273.9 MiB/457.6 MiB] 59% Done
\ [116/344 files][273.9 MiB/457.6 MiB] 59% Done
\ [117/344 files][273.9 MiB/457.6 MiB] 59% Done
\ [118/344 files][273.9 MiB/457.6 MiB] 59% Done
\ [119/344 files][273.9 MiB/457.6 MiB] 59% Done
\ [119/344 files][273.9 MiB/457.6 MiB] 59% Done
\ [120/344 files][273.9 MiB/457.6 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/loader_linux.c [Content-Type=text/x-csrc]...
Step #8: \ [120/344 files][274.1 MiB/457.6 MiB] 59% Done
\ [120/344 files][274.2 MiB/457.6 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/loader_common.h [Content-Type=text/x-chdr]...
Step #8: \ [120/344 files][274.4 MiB/457.6 MiB] 59% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/log.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/cJSON.h [Content-Type=text/x-chdr]...
Step #8: | [121/344 files][274.4 MiB/457.6 MiB] 59% Done
| [122/344 files][274.4 MiB/457.6 MiB] 59% Done
| [122/344 files][274.8 MiB/457.6 MiB] 60% Done
| [122/344 files][275.0 MiB/457.6 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/loader.h [Content-Type=text/x-chdr]...
Step #8: | [122/344 files][275.6 MiB/457.6 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/loader_environment.c [Content-Type=text/x-csrc]...
Step #8: | [123/344 files][276.4 MiB/457.6 MiB] 60% Done
| [124/344 files][276.4 MiB/457.6 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/allocation.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_layer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/wsi.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/unknown_function_handling.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/generated/vk_loader_extensions.h [Content-Type=text/x-chdr]...
Step #8: | [125/344 files][278.2 MiB/457.6 MiB] 60% Done
| [126/344 files][278.2 MiB/457.6 MiB] 60% Done
| [127/344 files][278.2 MiB/457.6 MiB] 60% Done
| [128/344 files][278.4 MiB/457.6 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/generated/vk_layer_dispatch_table.h [Content-Type=text/x-chdr]...
Step #8: | [128/344 files][278.7 MiB/457.6 MiB] 60% Done
| [129/344 files][279.2 MiB/457.6 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/generated/vk_object_types.h [Content-Type=text/x-chdr]...
Step #8: | [130/344 files][279.5 MiB/457.6 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/generated/vk_loader_extensions.c [Content-Type=text/x-csrc]...
Step #8: | [130/344 files][279.7 MiB/457.6 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_handle_validation_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [131/344 files][280.0 MiB/457.6 MiB] 61% Done
| [132/344 files][280.0 MiB/457.6 MiB] 61% Done
| [133/344 files][280.2 MiB/457.6 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_regression_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [133/344 files][281.0 MiB/457.6 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_envvar_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [133/344 files][281.5 MiB/457.6 MiB] 61% Done
| [134/344 files][281.8 MiB/457.6 MiB] 61% Done
| [135/344 files][281.8 MiB/457.6 MiB] 61% Done
| [135/344 files][281.8 MiB/457.6 MiB] 61% Done
| [136/344 files][281.8 MiB/457.6 MiB] 61% Done
| [137/344 files][281.8 MiB/457.6 MiB] 61% Done
| [138/344 files][283.2 MiB/457.6 MiB] 61% Done
| [139/344 files][283.2 MiB/457.6 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_alloc_callback_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [140/344 files][283.4 MiB/457.6 MiB] 61% Done
| [141/344 files][283.4 MiB/457.6 MiB] 61% Done
| [142/344 files][283.4 MiB/457.6 MiB] 61% Done
| [142/344 files][283.4 MiB/457.6 MiB] 61% Done
| [142/344 files][283.9 MiB/457.6 MiB] 62% Done
| [143/344 files][283.9 MiB/457.6 MiB] 62% Done
| [144/344 files][283.9 MiB/457.6 MiB] 62% Done
| [145/344 files][284.2 MiB/457.6 MiB] 62% Done
| [146/344 files][284.2 MiB/457.6 MiB] 62% Done
| [147/344 files][284.2 MiB/457.6 MiB] 62% Done
| [147/344 files][284.2 MiB/457.6 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_testing_main.cpp [Content-Type=text/x-c++src]...
Step #8: | [147/344 files][284.2 MiB/457.6 MiB] 62% Done
| [147/344 files][284.2 MiB/457.6 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_unknown_ext_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [147/344 files][284.7 MiB/457.6 MiB] 62% Done
| [147/344 files][284.7 MiB/457.6 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_version_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [148/344 files][285.7 MiB/457.6 MiB] 62% Done
| [149/344 files][285.8 MiB/457.6 MiB] 62% Done
| [150/344 files][285.8 MiB/457.6 MiB] 62% Done
| [151/344 files][285.8 MiB/457.6 MiB] 62% Done
| [151/344 files][285.8 MiB/457.6 MiB] 62% Done
| [152/344 files][285.8 MiB/457.6 MiB] 62% Done
| [153/344 files][285.8 MiB/457.6 MiB] 62% Done
| [154/344 files][285.8 MiB/457.6 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_settings_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [154/344 files][286.0 MiB/457.6 MiB] 62% Done
| [154/344 files][286.0 MiB/457.6 MiB] 62% Done
| [155/344 files][286.6 MiB/457.6 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_debug_ext_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [156/344 files][286.6 MiB/457.6 MiB] 62% Done
| [156/344 files][286.6 MiB/457.6 MiB] 62% Done
| [157/344 files][287.2 MiB/457.6 MiB] 62% Done
| [157/344 files][287.2 MiB/457.6 MiB] 62% Done
| [158/344 files][287.2 MiB/457.6 MiB] 62% Done
| [159/344 files][287.2 MiB/457.6 MiB] 62% Done
| [160/344 files][287.2 MiB/457.6 MiB] 62% Done
| [161/344 files][287.2 MiB/457.6 MiB] 62% Done
| [162/344 files][287.2 MiB/457.6 MiB] 62% Done
| [163/344 files][287.2 MiB/457.6 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_threading_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [163/344 files][287.2 MiB/457.6 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_phys_dev_inst_ext_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_wsi_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [164/344 files][288.4 MiB/457.6 MiB] 63% Done
| [165/344 files][290.0 MiB/457.6 MiB] 63% Done
| [166/344 files][290.0 MiB/457.6 MiB] 63% Done
| [167/344 files][290.0 MiB/457.6 MiB] 63% Done
| [167/344 files][290.0 MiB/457.6 MiB] 63% Done
| [168/344 files][291.3 MiB/457.6 MiB] 63% Done
| [169/344 files][291.3 MiB/457.6 MiB] 63% Done
| [169/344 files][291.3 MiB/457.6 MiB] 63% Done
| [169/344 files][291.6 MiB/457.6 MiB] 63% Done
| [169/344 files][292.1 MiB/457.6 MiB] 63% Done
| [170/344 files][293.3 MiB/457.6 MiB] 64% Done
| [171/344 files][293.3 MiB/457.6 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/live_verification/dynamic_rendering_get_proc_addr.cpp [Content-Type=text/x-c++src]...
Step #8: | [171/344 files][293.6 MiB/457.6 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/live_verification/time_dynamic_loading.cpp [Content-Type=text/x-c++src]...
Step #8: | [171/344 files][294.4 MiB/457.6 MiB] 64% Done
| [172/344 files][295.2 MiB/457.6 MiB] 64% Done
| [173/344 files][295.2 MiB/457.6 MiB] 64% Done
| [174/344 files][296.5 MiB/457.6 MiB] 64% Done
| [175/344 files][296.5 MiB/457.6 MiB] 64% Done
| [175/344 files][296.8 MiB/457.6 MiB] 64% Done
| [176/344 files][297.0 MiB/457.6 MiB] 64% Done
| [177/344 files][297.3 MiB/457.6 MiB] 64% Done
| [178/344 files][297.3 MiB/457.6 MiB] 64% Done
| [179/344 files][297.3 MiB/457.6 MiB] 64% Done
| [179/344 files][297.3 MiB/457.6 MiB] 64% Done
| [180/344 files][297.6 MiB/457.6 MiB] 65% Done
| [180/344 files][297.8 MiB/457.6 MiB] 65% Done
| [181/344 files][300.5 MiB/457.6 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/live_verification/macos_static_loader_build.cpp [Content-Type=text/x-c++src]...
Step #8: | [182/344 files][300.5 MiB/457.6 MiB] 65% Done
| [183/344 files][300.5 MiB/457.6 MiB] 65% Done
| [184/344 files][301.0 MiB/457.6 MiB] 65% Done
| [185/344 files][301.0 MiB/457.6 MiB] 65% Done
| [186/344 files][302.7 MiB/457.6 MiB] 66% Done
| [187/344 files][302.7 MiB/457.6 MiB] 66% Done
| [188/344 files][302.7 MiB/457.6 MiB] 66% Done
| [189/344 files][303.2 MiB/457.6 MiB] 66% Done
| [189/344 files][304.0 MiB/457.6 MiB] 66% Done
| [190/344 files][304.5 MiB/457.6 MiB] 66% Done
| [191/344 files][304.5 MiB/457.6 MiB] 66% Done
| [192/344 files][304.5 MiB/457.6 MiB] 66% Done
| [193/344 files][304.5 MiB/457.6 MiB] 66% Done
| [194/344 files][304.5 MiB/457.6 MiB] 66% Done
| [195/344 files][304.5 MiB/457.6 MiB] 66% Done
| [196/344 files][304.5 MiB/457.6 MiB] 66% Done
| [196/344 files][305.3 MiB/457.6 MiB] 66% Done
| [197/344 files][305.8 MiB/457.6 MiB] 66% Done
| [198/344 files][305.8 MiB/457.6 MiB] 66% Done
| [199/344 files][305.8 MiB/457.6 MiB] 66% Done
| [200/344 files][305.8 MiB/457.6 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading_and_linking.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/dynamic_library.cpp [Content-Type=text/x-c++src]...
Step #8: | [201/344 files][309.5 MiB/457.6 MiB] 67% Done
| [202/344 files][309.5 MiB/457.6 MiB] 67% Done
| [203/344 files][309.8 MiB/457.6 MiB] 67% Done
| [204/344 files][310.3 MiB/457.6 MiB] 67% Done
| [205/344 files][310.8 MiB/457.6 MiB] 67% Done
| [205/344 files][312.6 MiB/457.6 MiB] 68% Done
| [206/344 files][312.9 MiB/457.6 MiB] 68% Done
| [207/344 files][312.9 MiB/457.6 MiB] 68% Done
| [208/344 files][312.9 MiB/457.6 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_linking.cpp [Content-Type=text/x-c++src]...
Step #8: | [209/344 files][316.0 MiB/457.6 MiB] 69% Done
| [210/344 files][316.2 MiB/457.6 MiB] 69% Done
| [211/344 files][318.8 MiB/457.6 MiB] 69% Done
| [211/344 files][321.9 MiB/457.6 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading.cpp [Content-Type=text/x-c++src]...
Step #8: | [212/344 files][322.4 MiB/457.6 MiB] 70% Done
| [213/344 files][322.7 MiB/457.6 MiB] 70% Done
| [213/344 files][322.7 MiB/457.6 MiB] 70% Done
| [214/344 files][322.7 MiB/457.6 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/test_util.cpp [Content-Type=text/x-c++src]...
Step #8: | [215/344 files][325.8 MiB/457.6 MiB] 71% Done
| [216/344 files][325.8 MiB/457.6 MiB] 71% Done
| [217/344 files][328.9 MiB/457.6 MiB] 71% Done
| [217/344 files][329.4 MiB/457.6 MiB] 71% Done
| [218/344 files][329.7 MiB/457.6 MiB] 72% Done
| [219/344 files][330.0 MiB/457.6 MiB] 72% Done
| [220/344 files][330.0 MiB/457.6 MiB] 72% Done
| [221/344 files][330.2 MiB/457.6 MiB] 72% Done
| [222/344 files][330.2 MiB/457.6 MiB] 72% Done
| [223/344 files][332.6 MiB/457.6 MiB] 72% Done
| [223/344 files][334.9 MiB/457.6 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/test_environment.cpp [Content-Type=text/x-c++src]...
Step #8: | [223/344 files][336.4 MiB/457.6 MiB] 73% Done
/
/ [224/344 files][338.7 MiB/457.6 MiB] 74% Done
/ [225/344 files][341.0 MiB/457.6 MiB] 74% Done
/ [226/344 files][341.3 MiB/457.6 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/layer/test_layer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/data/stub.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/layer/wrap_objects.cpp [Content-Type=text/x-c++src]...
Step #8: / [226/344 files][342.3 MiB/457.6 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/shim/windows_shim.cpp [Content-Type=text/x-c++src]...
Step #8: / [227/344 files][343.6 MiB/457.6 MiB] 75% Done
/ [228/344 files][343.6 MiB/457.6 MiB] 75% Done
/ [228/344 files][344.4 MiB/457.6 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/shim/shim_common.cpp [Content-Type=text/x-c++src]...
Step #8: / [228/344 files][344.4 MiB/457.6 MiB] 75% Done
/ [228/344 files][344.9 MiB/457.6 MiB] 75% Done
/ [229/344 files][344.9 MiB/457.6 MiB] 75% Done
/ [230/344 files][345.2 MiB/457.6 MiB] 75% Done
/ [230/344 files][345.2 MiB/457.6 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/icd/test_icd.cpp [Content-Type=text/x-c++src]...
Step #8: / [231/344 files][345.5 MiB/457.6 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_layer.c [Content-Type=text/x-csrc]...
Step #8: / [231/344 files][346.0 MiB/457.6 MiB] 75% Done
/ [231/344 files][346.8 MiB/457.6 MiB] 75% Done
/ [231/344 files][347.3 MiB/457.6 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_icd.c [Content-Type=text/x-csrc]...
Step #8: / [232/344 files][348.0 MiB/457.6 MiB] 76% Done
/ [232/344 files][349.1 MiB/457.6 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/shim/unix_shim.cpp [Content-Type=text/x-c++src]...
Step #8: / [232/344 files][351.1 MiB/457.6 MiB] 76% Done
/ [233/344 files][351.4 MiB/457.6 MiB] 76% Done
/ [234/344 files][351.7 MiB/457.6 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vulkan_wayland.h [Content-Type=text/x-chdr]...
Step #8: / [235/344 files][354.6 MiB/457.6 MiB] 77% Done
/ [236/344 files][354.8 MiB/457.6 MiB] 77% Done
/ [237/344 files][355.4 MiB/457.6 MiB] 77% Done
/ [238/344 files][355.4 MiB/457.6 MiB] 77% Done
/ [238/344 files][355.6 MiB/457.6 MiB] 77% Done
/ [239/344 files][359.5 MiB/457.6 MiB] 78% Done
/ [240/344 files][361.3 MiB/457.6 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vulkan_xlib.h [Content-Type=text/x-chdr]...
Step #8: / [241/344 files][362.8 MiB/457.6 MiB] 79% Done
/ [241/344 files][362.8 MiB/457.6 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vulkan_xlib_xrandr.h [Content-Type=text/x-chdr]...
Step #8: / [241/344 files][365.3 MiB/457.6 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vulkan_xcb.h [Content-Type=text/x-chdr]...
Step #8: / [241/344 files][366.1 MiB/457.6 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vk_layer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vulkan_core.h [Content-Type=text/x-chdr]...
Step #8: / [241/344 files][368.4 MiB/457.6 MiB] 80% Done
/ [241/344 files][368.7 MiB/457.6 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vk_icd.h [Content-Type=text/x-chdr]...
Step #8: / [241/344 files][370.0 MiB/457.6 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vulkan_beta.h [Content-Type=text/x-chdr]...
Step #8: / [241/344 files][371.0 MiB/457.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_core.h [Content-Type=text/x-chdr]...
Step #8: / [241/344 files][371.5 MiB/457.6 MiB] 81% Done
/ [242/344 files][372.0 MiB/457.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vk_layer.h [Content-Type=text/x-chdr]...
Step #8: / [242/344 files][372.6 MiB/457.6 MiB] 81% Done
/ [243/344 files][374.1 MiB/457.6 MiB] 81% Done
/ [244/344 files][374.4 MiB/457.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/tests/vk_layer.c [Content-Type=text/x-csrc]...
Step #8: / [244/344 files][374.6 MiB/457.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c [Content-Type=text/x-csrc]...
Step #8: / [245/344 files][375.9 MiB/457.6 MiB] 82% Done
/ [245/344 files][376.2 MiB/457.6 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/tests/vk_icd.c [Content-Type=text/x-csrc]...
Step #8: / [245/344 files][378.5 MiB/457.6 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/harness.c [Content-Type=text/x-csrc]...
Step #8: / [245/344 files][380.8 MiB/457.6 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c [Content-Type=text/x-csrc]...
Step #8: / [245/344 files][381.3 MiB/457.6 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c [Content-Type=text/x-csrc]...
Step #8: / [245/344 files][382.1 MiB/457.6 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c [Content-Type=text/x-csrc]...
Step #8: / [245/344 files][382.9 MiB/457.6 MiB] 83% Done
/ [246/344 files][383.9 MiB/457.6 MiB] 83% Done
/ [247/344 files][383.9 MiB/457.6 MiB] 83% Done
/ [248/344 files][384.4 MiB/457.6 MiB] 84% Done
/ [249/344 files][384.4 MiB/457.6 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/target.c [Content-Type=text/x-csrc]...
Step #8: / [250/344 files][386.9 MiB/457.6 MiB] 84% Done
/ [251/344 files][386.9 MiB/457.6 MiB] 84% Done
/ [251/344 files][387.7 MiB/457.6 MiB] 84% Done
/ [252/344 files][388.5 MiB/457.6 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/persistent_target.c [Content-Type=text/x-csrc]...
Step #8: / [252/344 files][393.4 MiB/457.6 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/harness.c [Content-Type=text/x-csrc]...
Step #8: / [252/344 files][395.9 MiB/457.6 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c [Content-Type=text/x-csrc]...
Step #8: / [252/344 files][396.7 MiB/457.6 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_NaNcases.c [Content-Type=text/x-csrc]...
Step #8: / [252/344 files][398.0 MiB/457.6 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-custom-mutator.c [Content-Type=text/x-csrc]...
Step #8: / [252/344 files][398.5 MiB/457.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-dlopen.c [Content-Type=text/x-csrc]...
Step #8: / [252/344 files][399.0 MiB/457.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-compcov.c [Content-Type=text/x-csrc]...
Step #8: / [252/344 files][399.8 MiB/457.6 MiB] 87% Done
/ [253/344 files][399.8 MiB/457.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_minusZerocases.c [Content-Type=text/x-csrc]...
Step #8: / [253/344 files][400.6 MiB/457.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_cases.c [Content-Type=text/x-csrc]...
Step #8: / [253/344 files][400.8 MiB/457.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_Infcases.c [Content-Type=text/x-csrc]...
Step #8: / [253/344 files][401.4 MiB/457.6 MiB] 87% Done
/ [254/344 files][401.9 MiB/457.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-unsigaction.c [Content-Type=text/x-csrc]...
Step #8: / [254/344 files][403.2 MiB/457.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-int_cases.c [Content-Type=text/x-csrc]...
Step #8: / [254/344 files][403.9 MiB/457.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-multiple-mutators.c [Content-Type=text/x-csrc]...
Step #8: / [254/344 files][404.7 MiB/457.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-uint_cases.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_list.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_maybe_alloc.c [Content-Type=text/x-csrc]...
Step #8: / [254/344 files][406.3 MiB/457.6 MiB] 88% Done
/ [254/344 files][406.3 MiB/457.6 MiB] 88% Done
/ [254/344 files][406.3 MiB/457.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_preallocable.c [Content-Type=text/x-csrc]...
Step #8: / [254/344 files][407.7 MiB/457.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-floatingpoint.c [Content-Type=text/x-csrc]...
Step #8: / [254/344 files][408.0 MiB/457.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_rand.c [Content-Type=text/x-csrc]...
Step #8: / [254/344 files][408.5 MiB/457.6 MiB] 89% Done
/ [255/344 files][408.7 MiB/457.6 MiB] 89% Done
/ [256/344 files][408.7 MiB/457.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c [Content-Type=text/x-csrc]...
Step #8: / [256/344 files][409.8 MiB/457.6 MiB] 89% Done
/ [257/344 files][409.8 MiB/457.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c [Content-Type=text/x-csrc]...
Step #8: / [257/344 files][410.0 MiB/457.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_hash.c [Content-Type=text/x-csrc]...
Step #8: / [257/344 files][410.3 MiB/457.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc [Content-Type=text/x-c++src]...
Step #8: / [257/344 files][410.8 MiB/457.6 MiB] 89% Done
/ [258/344 files][410.8 MiB/457.6 MiB] 89% Done
/ [259/344 files][410.8 MiB/457.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c [Content-Type=text/x-csrc]...
Step #8: / [260/344 files][411.3 MiB/457.6 MiB] 89% Done
/ [261/344 files][411.3 MiB/457.6 MiB] 89% Done
/ [261/344 files][411.3 MiB/457.6 MiB] 89% Done
/ [262/344 files][411.3 MiB/457.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_gif.so.c [Content-Type=text/x-csrc]...
Step #8: / [263/344 files][411.6 MiB/457.6 MiB] 89% Done
/ [263/344 files][411.8 MiB/457.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/example.c [Content-Type=text/x-csrc]...
Step #8: / [263/344 files][412.6 MiB/457.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_send.c [Content-Type=text/x-csrc]...
Step #8: / [263/344 files][413.9 MiB/457.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/simple_example.c [Content-Type=text/x-csrc]...
Step #8: / [263/344 files][414.9 MiB/457.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_post_run.c [Content-Type=text/x-csrc]...
Step #8: / [263/344 files][415.2 MiB/457.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/elf_header_mutator.c [Content-Type=text/x-csrc]...
Step #8: / [264/344 files][415.2 MiB/457.6 MiB] 90% Done
/ [265/344 files][415.2 MiB/457.6 MiB] 90% Done
/ [265/344 files][415.2 MiB/457.6 MiB] 90% Done
/ [266/344 files][415.2 MiB/457.6 MiB] 90% Done
/ [267/344 files][415.2 MiB/457.6 MiB] 90% Done
/ [268/344 files][415.2 MiB/457.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_png.so.c [Content-Type=text/x-csrc]...
Step #8: / [269/344 files][415.4 MiB/457.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib.c [Content-Type=text/x-csrc]...
Step #8: / [269/344 files][416.0 MiB/457.6 MiB] 90% Done
/ [269/344 files][416.2 MiB/457.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/xcb/xproto.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/fasan/test.c [Content-Type=text/x-csrc]...
Step #8: / [269/344 files][416.7 MiB/457.6 MiB] 91% Done
/ [269/344 files][416.7 MiB/457.6 MiB] 91% Done
/ [270/344 files][416.7 MiB/457.6 MiB] 91% Done
/ [271/344 files][416.7 MiB/457.6 MiB] 91% Done
/ [272/344 files][417.0 MiB/457.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/exe/testinstr.c [Content-Type=text/x-csrc]...
Step #8: / [272/344 files][417.5 MiB/457.6 MiB] 91% Done
/ [273/344 files][417.5 MiB/457.6 MiB] 91% Done
/ [274/344 files][418.3 MiB/457.6 MiB] 91% Done
/ [275/344 files][418.3 MiB/457.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib2.c [Content-Type=text/x-csrc]...
Step #8: / [275/344 files][418.6 MiB/457.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/output/testinstr.c [Content-Type=text/x-csrc]...
Step #8: / [275/344 files][418.8 MiB/457.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstr.c [Content-Type=text/x-csrc]...
Step #8: / [275/344 files][419.6 MiB/457.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/deferred/testinstr.c [Content-Type=text/x-csrc]...
Step #8: / [275/344 files][419.9 MiB/457.6 MiB] 91% Done
/ [276/344 files][420.1 MiB/457.6 MiB] 91% Done
/ [277/344 files][420.1 MiB/457.6 MiB] 91% Done
/ [278/344 files][420.1 MiB/457.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c [Content-Type=text/x-csrc]...
Step #8: / [278/344 files][421.2 MiB/457.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/cmplog/cmplog.c [Content-Type=text/x-csrc]...
Step #8: / [278/344 files][421.7 MiB/457.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/testinstr/testinstr.c [Content-Type=text/x-csrc]...
Step #8: / [278/344 files][421.9 MiB/457.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/entry_point/testinstr.c [Content-Type=text/x-csrc]...
Step #8: / [278/344 files][422.2 MiB/457.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: / [278/344 files][422.5 MiB/457.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: / [278/344 files][422.5 MiB/457.6 MiB] 92% Done
/ [279/344 files][422.7 MiB/457.6 MiB] 92% Done
/ [280/344 files][422.7 MiB/457.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: / [281/344 files][422.7 MiB/457.6 MiB] 92% Done
/ [282/344 files][422.7 MiB/457.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: / [282/344 files][423.0 MiB/457.6 MiB] 92% Done
/ [282/344 files][423.0 MiB/457.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: / [283/344 files][423.5 MiB/457.6 MiB] 92% Done
/ [284/344 files][423.5 MiB/457.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]...
Step #8: / [284/344 files][424.1 MiB/457.6 MiB] 92% Done
/ [284/344 files][424.9 MiB/457.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: / [285/344 files][425.7 MiB/457.6 MiB] 93% Done
/ [286/344 files][425.7 MiB/457.6 MiB] 93% Done
/ [287/344 files][425.7 MiB/457.6 MiB] 93% Done
/ [287/344 files][426.0 MiB/457.6 MiB] 93% Done
/ [287/344 files][426.2 MiB/457.6 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]...
Step #8: / [287/344 files][427.5 MiB/457.6 MiB] 93% Done
-
- [288/344 files][428.3 MiB/457.6 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dlfcn.h [Content-Type=text/x-chdr]...
Step #8: - [289/344 files][428.3 MiB/457.6 MiB] 93% Done
- [289/344 files][428.6 MiB/457.6 MiB] 93% Done
- [290/344 files][428.8 MiB/457.6 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: - [290/344 files][429.1 MiB/457.6 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/xcb/xcb.h [Content-Type=text/x-chdr]...
Step #8: - [290/344 files][429.3 MiB/457.6 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/X11/X.h [Content-Type=text/x-chdr]...
Step #8: - [290/344 files][429.8 MiB/457.6 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/X11/Xlib.h [Content-Type=text/x-chdr]...
Step #8: - [290/344 files][430.4 MiB/457.6 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: - [290/344 files][430.9 MiB/457.6 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/X11/extensions/Xrandr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]...
Step #8: - [291/344 files][431.5 MiB/457.6 MiB] 94% Done
- [292/344 files][431.5 MiB/457.6 MiB] 94% Done
- [292/344 files][431.5 MiB/457.6 MiB] 94% Done
- [293/344 files][431.5 MiB/457.6 MiB] 94% Done
- [294/344 files][431.7 MiB/457.6 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [294/344 files][431.7 MiB/457.6 MiB] 94% Done
- [294/344 files][432.2 MiB/457.6 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: - [294/344 files][432.5 MiB/457.6 MiB] 94% Done
- [295/344 files][432.5 MiB/457.6 MiB] 94% Done
- [296/344 files][432.5 MiB/457.6 MiB] 94% Done
- [297/344 files][432.5 MiB/457.6 MiB] 94% Done
- [298/344 files][433.3 MiB/457.6 MiB] 94% Done
- [299/344 files][433.3 MiB/457.6 MiB] 94% Done
- [300/344 files][433.8 MiB/457.6 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: - [300/344 files][434.1 MiB/457.6 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: - [300/344 files][434.6 MiB/457.6 MiB] 94% Done
- [301/344 files][434.6 MiB/457.6 MiB] 94% Done
- [302/344 files][434.6 MiB/457.6 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: - [303/344 files][434.8 MiB/457.6 MiB] 95% Done
- [304/344 files][434.8 MiB/457.6 MiB] 95% Done
- [305/344 files][434.8 MiB/457.6 MiB] 95% Done
- [305/344 files][434.8 MiB/457.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: - [305/344 files][435.4 MiB/457.6 MiB] 95% Done
- [306/344 files][435.6 MiB/457.6 MiB] 95% Done
- [307/344 files][435.6 MiB/457.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: - [307/344 files][435.9 MiB/457.6 MiB] 95% Done
- [307/344 files][435.9 MiB/457.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: - [307/344 files][436.7 MiB/457.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [307/344 files][436.7 MiB/457.6 MiB] 95% Done
- [308/344 files][436.7 MiB/457.6 MiB] 95% Done
- [309/344 files][436.7 MiB/457.6 MiB] 95% Done
- [310/344 files][436.7 MiB/457.6 MiB] 95% Done
- [311/344 files][436.7 MiB/457.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [311/344 files][437.5 MiB/457.6 MiB] 95% Done
- [311/344 files][437.8 MiB/457.6 MiB] 95% Done
- [312/344 files][437.8 MiB/457.6 MiB] 95% Done
- [313/344 files][438.3 MiB/457.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [313/344 files][439.1 MiB/457.6 MiB] 95% Done
- [314/344 files][440.6 MiB/457.6 MiB] 96% Done
- [315/344 files][440.6 MiB/457.6 MiB] 96% Done
- [316/344 files][440.6 MiB/457.6 MiB] 96% Done
- [317/344 files][440.6 MiB/457.6 MiB] 96% Done
- [318/344 files][440.6 MiB/457.6 MiB] 96% Done
- [319/344 files][442.4 MiB/457.6 MiB] 96% Done
- [320/344 files][442.4 MiB/457.6 MiB] 96% Done
- [321/344 files][443.0 MiB/457.6 MiB] 96% Done
- [322/344 files][444.1 MiB/457.6 MiB] 97% Done
- [323/344 files][444.9 MiB/457.6 MiB] 97% Done
- [324/344 files][446.0 MiB/457.6 MiB] 97% Done
- [325/344 files][449.8 MiB/457.6 MiB] 98% Done
- [326/344 files][449.8 MiB/457.6 MiB] 98% Done
- [327/344 files][449.8 MiB/457.6 MiB] 98% Done
- [328/344 files][451.4 MiB/457.6 MiB] 98% Done
- [329/344 files][451.6 MiB/457.6 MiB] 98% Done
- [330/344 files][451.6 MiB/457.6 MiB] 98% Done
- [331/344 files][453.4 MiB/457.6 MiB] 99% Done
- [332/344 files][453.4 MiB/457.6 MiB] 99% Done
- [333/344 files][453.4 MiB/457.6 MiB] 99% Done
- [334/344 files][454.7 MiB/457.6 MiB] 99% Done
- [335/344 files][457.3 MiB/457.6 MiB] 99% Done
- [336/344 files][457.3 MiB/457.6 MiB] 99% Done
- [337/344 files][457.3 MiB/457.6 MiB] 99% Done
- [338/344 files][457.6 MiB/457.6 MiB] 99% Done
- [339/344 files][457.6 MiB/457.6 MiB] 99% Done
- [340/344 files][457.6 MiB/457.6 MiB] 99% Done
- [341/344 files][457.6 MiB/457.6 MiB] 99% Done
- [342/344 files][457.6 MiB/457.6 MiB] 99% Done
- [343/344 files][457.6 MiB/457.6 MiB] 99% Done
- [344/344 files][457.6 MiB/457.6 MiB] 100% Done
Step #8: Operation completed over 344 objects/457.6 MiB.
Finished Step #8
PUSH
DONE