starting build "1586b3eb-35ef-4870-a7c1-d3cd5060fe5e" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 68f0a05088d4: Pulling fs layer Step #0: fc036af1fb82: Pulling fs layer Step #0: 316044e765c5: Pulling fs layer Step #0: d6c1287a16bf: Pulling fs layer Step #0: e9494690167e: Pulling fs layer Step #0: 446f838e4994: Pulling fs layer Step #0: 32f77ce3c7fe: Pulling fs layer Step #0: 7472eaaf9d26: Pulling fs layer Step #0: 64a7da5969d0: Pulling fs layer Step #0: d9ee67030769: Pulling fs layer Step #0: e7ae9f25fc4d: Pulling fs layer Step #0: 44d884b9c93b: Pulling fs layer Step #0: 76d8d7c1bc3a: Pulling fs layer Step #0: 316044e765c5: Waiting Step #0: e9bfa3ea1e04: Pulling fs layer Step #0: b164664ccdef: Pulling fs layer Step #0: d6c1287a16bf: Waiting Step #0: e8acb2550f23: Pulling fs layer Step #0: e9494690167e: Waiting Step #0: 76d8d7c1bc3a: Waiting Step #0: 446f838e4994: Waiting Step #0: e9bfa3ea1e04: Waiting Step #0: 64a7da5969d0: Waiting Step #0: 32f77ce3c7fe: Waiting Step #0: b164664ccdef: Waiting Step #0: d9ee67030769: Waiting Step #0: 7472eaaf9d26: Waiting Step #0: 44d884b9c93b: Waiting Step #0: fc036af1fb82: Verifying Checksum Step #0: fc036af1fb82: Download complete Step #0: 316044e765c5: Verifying Checksum Step #0: 316044e765c5: Download complete Step #0: d6c1287a16bf: Verifying Checksum Step #0: d6c1287a16bf: Download complete Step #0: e9494690167e: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 32f77ce3c7fe: Verifying Checksum Step #0: 32f77ce3c7fe: Download complete Step #0: 7472eaaf9d26: Download complete Step #0: 64a7da5969d0: Verifying Checksum Step #0: 64a7da5969d0: Download complete Step #0: d9ee67030769: Verifying Checksum Step #0: d9ee67030769: Download complete Step #0: 68f0a05088d4: Verifying Checksum Step #0: 68f0a05088d4: Download complete Step #0: e7ae9f25fc4d: Verifying Checksum Step #0: e7ae9f25fc4d: Download complete Step #0: 76d8d7c1bc3a: Verifying Checksum Step #0: 76d8d7c1bc3a: Download complete Step #0: 446f838e4994: Verifying Checksum Step #0: 446f838e4994: Download complete Step #0: e9bfa3ea1e04: Download complete Step #0: e8acb2550f23: Download complete Step #0: b549f31133a9: Pull complete Step #0: 44d884b9c93b: Verifying Checksum Step #0: 44d884b9c93b: Download complete Step #0: b164664ccdef: Verifying Checksum Step #0: b164664ccdef: Download complete Step #0: 68f0a05088d4: Pull complete Step #0: fc036af1fb82: Pull complete Step #0: 316044e765c5: Pull complete Step #0: d6c1287a16bf: Pull complete Step #0: e9494690167e: Pull complete Step #0: 446f838e4994: Pull complete Step #0: 32f77ce3c7fe: Pull complete Step #0: 7472eaaf9d26: Pull complete Step #0: 64a7da5969d0: Pull complete Step #0: d9ee67030769: Pull complete Step #0: e7ae9f25fc4d: Pull complete Step #0: 44d884b9c93b: Pull complete Step #0: 76d8d7c1bc3a: Pull complete Step #0: e9bfa3ea1e04: Pull complete Step #0: b164664ccdef: Pull complete Step #0: e8acb2550f23: Pull complete Step #0: Digest: sha256:d587d5d0e2ce96e6f764d95e4d5627b15097a96282c00b46af76685d27179527 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/brunsli/textcov_reports/20240611/fuzz_decode.covreport... Step #1: / [0/2 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/brunsli/textcov_reports/20240611/fuzz_decode_streaming.covreport... Step #1: / [0/2 files][ 0.0 B/ 1.1 MiB] 0% Done / [1/2 files][542.1 KiB/ 1.1 MiB] 49% Done / [2/2 files][ 1.1 MiB/ 1.1 MiB] 100% Done Step #1: Operation completed over 2 objects/1.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1096 Step #2: -rw-r--r-- 1 root root 555128 Jun 11 10:10 fuzz_decode_streaming.covreport Step #2: -rw-r--r-- 1 root root 565116 Jun 11 10:10 fuzz_decode.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 68f0a05088d4: Already exists Step #4: fc036af1fb82: Already exists Step #4: 4dd984a2c4cd: Pulling fs layer Step #4: 02f44cff9251: Pulling fs layer Step #4: 78eedb9c24d1: Pulling fs layer Step #4: c10ce716bc48: Pulling fs layer Step #4: 5a002da03f93: Pulling fs layer Step #4: c26cf580b400: Pulling fs layer Step #4: a34000951f24: Pulling fs layer Step #4: 09d46e9bcc80: Pulling fs layer Step #4: e868cba1bf9d: Pulling fs layer Step #4: bb609e1d8712: Pulling fs layer Step #4: 9cefa2757712: Pulling fs layer Step #4: 504c7b716e54: Pulling fs layer Step #4: d5a6ee2c6055: Pulling fs layer Step #4: 5da197700b3d: Pulling fs layer Step #4: 34ce862331f6: Pulling fs layer Step #4: 9859ff431d87: Pulling fs layer Step #4: 5e4160ae6b8d: Pulling fs layer Step #4: d6b2b8ceba38: Pulling fs layer Step #4: a98e84c730db: Pulling fs layer Step #4: 110756886791: Pulling fs layer Step #4: 5a002da03f93: Waiting Step #4: 84ca88975d01: Pulling fs layer Step #4: e1cbe534da93: Pulling fs layer Step #4: a34000951f24: Waiting Step #4: d7f2a05063bc: Pulling fs layer Step #4: c26cf580b400: Waiting Step #4: db2baaddc893: Pulling fs layer Step #4: e868cba1bf9d: Waiting Step #4: bb609e1d8712: Waiting Step #4: 37586d83063c: Pulling fs layer Step #4: 618d4cdb2e86: Pulling fs layer Step #4: 5da197700b3d: Waiting Step #4: da476df3c135: Pulling fs layer Step #4: 9cefa2757712: Waiting Step #4: e1cbe534da93: Waiting Step #4: 504c7b716e54: Waiting Step #4: c10ce716bc48: Waiting Step #4: 34ce862331f6: Waiting Step #4: 9859ff431d87: Waiting Step #4: 5e4160ae6b8d: Waiting Step #4: d7f2a05063bc: Waiting Step #4: d5a6ee2c6055: Waiting Step #4: db2baaddc893: Waiting Step #4: 110756886791: Waiting Step #4: 84ca88975d01: Waiting Step #4: a98e84c730db: Waiting Step #4: 37586d83063c: Waiting Step #4: d6b2b8ceba38: Waiting Step #4: da476df3c135: Waiting Step #4: 78eedb9c24d1: Download complete Step #4: 02f44cff9251: Verifying Checksum Step #4: 02f44cff9251: Download complete Step #4: 5a002da03f93: Download complete Step #4: c26cf580b400: Verifying Checksum Step #4: c26cf580b400: Download complete Step #4: 4dd984a2c4cd: Verifying Checksum Step #4: 4dd984a2c4cd: Download complete Step #4: 09d46e9bcc80: Verifying Checksum Step #4: 09d46e9bcc80: Download complete Step #4: e868cba1bf9d: Verifying Checksum Step #4: e868cba1bf9d: Download complete Step #4: bb609e1d8712: Verifying Checksum Step #4: bb609e1d8712: Download complete Step #4: 9cefa2757712: Verifying Checksum Step #4: 9cefa2757712: Download complete Step #4: 504c7b716e54: Verifying Checksum Step #4: 504c7b716e54: Download complete Step #4: d5a6ee2c6055: Verifying Checksum Step #4: d5a6ee2c6055: Download complete Step #4: 5da197700b3d: Verifying Checksum Step #4: 5da197700b3d: Download complete Step #4: 34ce862331f6: Download complete Step #4: 9859ff431d87: Verifying Checksum Step #4: 9859ff431d87: Download complete Step #4: 5e4160ae6b8d: Verifying Checksum Step #4: 5e4160ae6b8d: Download complete Step #4: d6b2b8ceba38: Download complete Step #4: a34000951f24: Verifying Checksum Step #4: a34000951f24: Download complete Step #4: 110756886791: Download complete Step #4: 4dd984a2c4cd: Pull complete Step #4: a98e84c730db: Verifying Checksum Step #4: a98e84c730db: Download complete Step #4: 84ca88975d01: Verifying Checksum Step #4: 84ca88975d01: Download complete Step #4: e1cbe534da93: Verifying Checksum Step #4: e1cbe534da93: Download complete Step #4: d7f2a05063bc: Verifying Checksum Step #4: d7f2a05063bc: Download complete Step #4: 37586d83063c: Download complete Step #4: 618d4cdb2e86: Verifying Checksum Step #4: 618d4cdb2e86: Download complete Step #4: db2baaddc893: Download complete Step #4: da476df3c135: Verifying Checksum Step #4: da476df3c135: Download complete Step #4: 02f44cff9251: Pull complete Step #4: 78eedb9c24d1: Pull complete Step #4: c10ce716bc48: Verifying Checksum Step #4: c10ce716bc48: Download complete Step #4: c10ce716bc48: Pull complete Step #4: 5a002da03f93: Pull complete Step #4: c26cf580b400: Pull complete Step #4: a34000951f24: Pull complete Step #4: 09d46e9bcc80: Pull complete Step #4: e868cba1bf9d: Pull complete Step #4: bb609e1d8712: Pull complete Step #4: 9cefa2757712: Pull complete Step #4: 504c7b716e54: Pull complete Step #4: d5a6ee2c6055: Pull complete Step #4: 5da197700b3d: Pull complete Step #4: 34ce862331f6: Pull complete Step #4: 9859ff431d87: Pull complete Step #4: 5e4160ae6b8d: Pull complete Step #4: d6b2b8ceba38: Pull complete Step #4: a98e84c730db: Pull complete Step #4: 110756886791: Pull complete Step #4: 84ca88975d01: Pull complete Step #4: e1cbe534da93: Pull complete Step #4: d7f2a05063bc: Pull complete Step #4: db2baaddc893: Pull complete Step #4: 37586d83063c: Pull complete Step #4: 618d4cdb2e86: Pull complete Step #4: da476df3c135: Pull complete Step #4: Digest: sha256:c6efa53bc91d44f8ee599ac962f2ec6cf532a6b27cda4e6ba201145def067318 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 56049b72855d Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake libtool make Step #4: ---> Running in d846b131bb57 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [977 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3634 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1510 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4162 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1217 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1212 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [934 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3688 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [815 kB] Step #4: Fetched 18.4 MB in 2s (11.6 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autoconf automake autotools-dev cmake-data file libarchive13 libicu66 Step #4: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 Step #4: libsigsegv2 libuv1 libxml2 m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev cmake cmake-data file libarchive13 libicu66 Step #4: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 Step #4: libsigsegv2 libtool libuv1 libxml2 m4 Step #4: 0 upgraded, 19 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 16.8 MB of archives. Step #4: After this operation, 77.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 16.8 MB in 1s (24.9 MB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../04-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../05-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../06-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../07-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../08-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../09-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../10-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../11-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../12-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../13-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../14-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../15-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../16-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../17-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../18-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container d846b131bb57 Step #4: ---> e4668094ce3e Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/google/brunsli.git && cd brunsli && git submodule update --init --depth 1 Step #4: ---> Running in 06d3a0cea058 Step #4: Cloning into 'brunsli'... Step #4: Removing intermediate container 06d3a0cea058 Step #4: ---> 4f8afc20acfb Step #4: Step 4/5 : WORKDIR brunsli Step #4: ---> Running in 050b4defb3fe Step #4: Removing intermediate container 050b4defb3fe Step #4: ---> e92f50006911 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> febcb40dcf6b Step #4: Successfully built febcb40dcf6b Step #4: Successfully tagged gcr.io/oss-fuzz/brunsli:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/brunsli Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filedNiUNP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/brunsli/.git Step #5 - "srcmap": + GIT_DIR=/src/brunsli Step #5 - "srcmap": + cd /src/brunsli Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/brunsli.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=cbbc39ada0600725a82f25f142352143ebb2763d Step #5 - "srcmap": + jq_inplace /tmp/filedNiUNP '."/src/brunsli" = { type: "git", url: "https://github.com/google/brunsli.git", rev: "cbbc39ada0600725a82f25f142352143ebb2763d" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileRwWbMd Step #5 - "srcmap": + cat /tmp/filedNiUNP Step #5 - "srcmap": + jq '."/src/brunsli" = { type: "git", url: "https://github.com/google/brunsli.git", rev: "cbbc39ada0600725a82f25f142352143ebb2763d" }' Step #5 - "srcmap": + mv /tmp/fileRwWbMd /tmp/filedNiUNP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filedNiUNP Step #5 - "srcmap": + rm /tmp/filedNiUNP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/brunsli": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/brunsli.git", Step #5 - "srcmap": "rev": "cbbc39ada0600725a82f25f142352143ebb2763d" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . -DBUILD_TESTING=ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test BRUNSLI_EMSCRIPTEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test BRUNSLI_EMSCRIPTEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler is not EMSCRIPTEN Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at _deps/gtest-src/CMakeLists.txt:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at _deps/gtest-src/googletest/CMakeLists.txt:56 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at _deps/brotli-src/CMakeLists.txt:5 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Setting build type to Release as none was specified. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test BROTLI_EMSCRIPTEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test BROTLI_EMSCRIPTEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler is not EMSCRIPTEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for log2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for log2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (6.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/brunsli Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/ans_params.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/constants.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/context.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon-static.dir/c/common/constants.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object _deps/gtest-build/googletest/CMakeFiles/gtest.dir/src/gtest-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon-static.dir/c/common/context.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/lehmer_code.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon.dir/c/common/constants.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon-static.dir/c/common/dictionary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon.dir/c/common/context.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon-static.dir/c/common/platform.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/platform.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon.dir/c/common/dictionary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon-static.dir/c/common/transform.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/predict.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/brunslicommon-static.dir/c/common/quant_matrix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon.dir/c/common/platform.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object _deps/brotli-build/CMakeFiles/brotlicommon.dir/c/common/transform.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Linking C static library libbrotlicommon-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Linking C shared library libbrotlicommon.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Built target brotlicommon-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:47 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object _deps/brotli-build/CMakeFiles/brotlidec-static.dir/c/dec/bit_reader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object _deps/brotli-build/CMakeFiles/brotlidec-static.dir/c/dec/decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object _deps/brotli-build/CMakeFiles/brotlidec-static.dir/c/dec/huffman.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object _deps/brotli-build/CMakeFiles/brotlidec-static.dir/c/dec/state.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/backward_references.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/backward_references_hq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/bit_cost.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/block_splitter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/brotli_bit_stream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/cluster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/command.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/compress_fragment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/dictionary_hash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/compress_fragment_two_pass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/encoder_dict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/entropy_encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/fast_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/histogram.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/literal_cost.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/static_dict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/utf8_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object _deps/brotli-build/CMakeFiles/brotlienc-static.dir/c/enc/metablock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Built target brotlicommon Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object _deps/brotli-build/CMakeFiles/brotlidec.dir/c/dec/bit_reader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object _deps/brotli-build/CMakeFiles/brotlidec.dir/c/dec/decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object _deps/brotli-build/CMakeFiles/brotlidec.dir/c/dec/huffman.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object _deps/brotli-build/CMakeFiles/brotlidec.dir/c/dec/state.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/backward_references.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/backward_references_hq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/bit_cost.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/brotli_bit_stream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/block_splitter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/cluster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/compress_fragment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/command.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/compress_fragment_two_pass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/dictionary_hash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/encoder_dict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/entropy_encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/fast_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/histogram.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/literal_cost.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/metablock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/static_dict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object _deps/brotli-build/CMakeFiles/brotlienc.dir/c/enc/utf8_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Linking CXX static library artifacts/libbrunslicommon-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target brunslicommon-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Linking C static library libbrotlidec-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking C shared library libbrotlidec.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target brotlidec-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/ans_decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/brunsli_decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/context_map_decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/bit_reader.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/histogram_decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/huffman_decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/huffman_table.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/state.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object CMakeFiles/brunslidec-static.dir/c/dec/jpeg_data_writer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:48 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target brotlidec Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C static library libbrotlienc-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C shared library libbrotlienc.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target brotlienc-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object _deps/brotli-build/CMakeFiles/brotli.dir/c/tools/brotli.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/ans_encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/brunsli_encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/context_map_encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/huffman_encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/histogram_encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/jpeg_huffman_decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/jpeg_data_reader.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/write_bits.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object CMakeFiles/brunslienc-static.dir/c/enc/huffman_tree.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Linking C executable brotli Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:51 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Main function filename: /src/brunsli/_deps/brotli-src/c/tools/brotli.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:51 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking CXX static library artifacts/libbrunslidec-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target brunslidec-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object CMakeFiles/brunslidec-c.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object CMakeFiles/dbrunsli.dir/c/tools/dbrunsli.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Linking CXX shared library artifacts/libbrunslidec-c.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking CXX executable artifacts/dbrunsli Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking CXX static library ../../../lib/libgtest.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:53 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Main function filename: /src/brunsli/c/tools/dbrunsli.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:53 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Built target gtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object _deps/gtest-build/googletest/CMakeFiles/gtest_main.dir/src/gtest_main.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking CXX static library artifacts/libbrunslienc-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Built target brunslienc-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object CMakeFiles/brunslienc-c.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object CMakeFiles/cbrunsli.dir/c/tools/cbrunsli.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Linking CXX shared library artifacts/libbrunslienc-c.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Linking CXX executable artifacts/cbrunsli Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking CXX static library ../../../lib/libgtest_main.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target gtest_main Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object CMakeFiles/bit_reader_test.dir/c/tests/bit_reader_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object CMakeFiles/build_huffman_table_test.dir/c/tests/build_huffman_table_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object CMakeFiles/bit_reader_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object CMakeFiles/bit_reader_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object CMakeFiles/c_api_test.dir/c/tests/c_api_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object CMakeFiles/bit_reader_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object CMakeFiles/build_huffman_table_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object CMakeFiles/context_test.dir/c/tests/context_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object CMakeFiles/build_huffman_table_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object CMakeFiles/context_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object CMakeFiles/distributions_test.dir/c/tests/distributions_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object CMakeFiles/build_huffman_table_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object CMakeFiles/context_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object CMakeFiles/c_api_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object CMakeFiles/headerless_test.dir/c/tests/headerless_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object CMakeFiles/c_api_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object CMakeFiles/distributions_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object CMakeFiles/distributions_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object CMakeFiles/c_api_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object CMakeFiles/distributions_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object CMakeFiles/fallback_test.dir/c/tests/fallback_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object CMakeFiles/lehmer_code_test.dir/c/tests/lehmer_code_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object CMakeFiles/headerless_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object CMakeFiles/huffman_tree_test.dir/c/tests/huffman_tree_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object CMakeFiles/quant_matrix_test.dir/c/tests/quant_matrix_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object CMakeFiles/context_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object CMakeFiles/fallback_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object CMakeFiles/huffman_tree_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object CMakeFiles/headerless_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object CMakeFiles/huffman_tree_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object CMakeFiles/headerless_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object CMakeFiles/huffman_tree_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object CMakeFiles/lehmer_code_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object CMakeFiles/lehmer_code_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object CMakeFiles/lehmer_code_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object CMakeFiles/fallback_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object CMakeFiles/fallback_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:57 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Main function filename: /src/brunsli/c/tools/cbrunsli.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:57 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object CMakeFiles/quant_matrix_test.dir/c/dec/decode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object CMakeFiles/quant_matrix_test.dir/c/enc/encode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object CMakeFiles/quant_matrix_test.dir/c/tests/test_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable build_huffman_table_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable c_api_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable bit_reader_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable context_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable distributions_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable lehmer_code_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable headerless_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable huffman_tree_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable fallback_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable quant_matrix_test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:01 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:01 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:01 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:01 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:02 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:02 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:02 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:02 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:02 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:03 : Main function filename: /src/brunsli/_deps/gtest-src/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:03 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brunslidec-c Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dbrunsli Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brotlienc Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brotli Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brunslienc-c Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cbrunsli Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target context_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target build_huffman_table_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target bit_reader_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target c_api_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target distributions_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target headerless_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fallback_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target lehmer_code_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target quant_matrix_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target huffman_tree_test Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I./c/include c/tests/fuzz_decode.cc ./CMakeFiles/build_huffman_table_test.dir/c/tests/test_utils.cc.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode -fsanitize=fuzzer ./artifacts/libbrunslidec-static.a ./artifacts/libbrunslicommon-static.a ./_deps/brotli-build/libbrotlidec-static.a ./_deps/brotli-build/libbrotlicommon-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Logging next yaml tile to /src/fuzzerLogFile-0-kK9AozhCHt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I./c/include c/tests/fuzz_decode_streaming.cc ./CMakeFiles/build_huffman_table_test.dir/c/tests/test_utils.cc.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode_streaming -fsanitize=fuzzer ./artifacts/libbrunslidec-static.a ./artifacts/libbrunslicommon-static.a ./_deps/brotli-build/libbrotlidec-static.a ./_deps/brotli-build/libbrotlicommon-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Logging next yaml tile to /src/fuzzerLogFile-0-OcnF3jpjIR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 36% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 90% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 4400 B/155 kB 3%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 4998 B/58.2 kB 9%] 100% [Working] Fetched 624 kB in 0s (1751 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20613 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.4MB/s eta 0:00:01  |▎ | 20kB 1.9MB/s eta 0:00:02  |▌ | 30kB 2.8MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:02  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 19.5MB/s eta 0:00:01  |▊ | 20kB 27.1MB/s eta 0:00:01  |█▏ | 30kB 32.7MB/s eta 0:00:01  |█▌ | 40kB 36.9MB/s eta 0:00:01  |██ | 51kB 40.6MB/s eta 0:00:01  |██▎ | 61kB 44.4MB/s eta 0:00:01  |██▋ | 71kB 46.0MB/s eta 0:00:01  |███ | 81kB 48.5MB/s eta 0:00:01  |███▍ | 92kB 49.4MB/s eta 0:00:01  |███▉ | 102kB 50.4MB/s eta 0:00:01  |████▏ | 112kB 50.4MB/s eta 0:00:01  |████▌ | 122kB 50.4MB/s eta 0:00:01  |█████ | 133kB 50.4MB/s eta 0:00:01  |█████▎ | 143kB 50.4MB/s eta 0:00:01  |█████▊ | 153kB 50.4MB/s eta 0:00:01  |██████ | 163kB 50.4MB/s eta 0:00:01  |██████▌ | 174kB 50.4MB/s eta 0:00:01  |██████▉ | 184kB 50.4MB/s eta 0:00:01  |███████▏ | 194kB 50.4MB/s eta 0:00:01  |███████▋ | 204kB 50.4MB/s eta 0:00:01  |████████ | 215kB 50.4MB/s eta 0:00:01  |████████▍ | 225kB 50.4MB/s eta 0:00:01  |████████▊ | 235kB 50.4MB/s eta 0:00:01  |█████████ | 245kB 50.4MB/s eta 0:00:01  |█████████▌ | 256kB 50.4MB/s eta 0:00:01  |█████████▉ | 266kB 50.4MB/s eta 0:00:01  |██████████▎ | 276kB 50.4MB/s eta 0:00:01  |██████████▋ | 286kB 50.4MB/s eta 0:00:01  |███████████ | 296kB 50.4MB/s eta 0:00:01  |███████████▍ | 307kB 50.4MB/s eta 0:00:01  |███████████▊ | 317kB 50.4MB/s eta 0:00:01  |████████████▏ | 327kB 50.4MB/s eta 0:00:01  |████████████▌ | 337kB 50.4MB/s eta 0:00:01  |█████████████ | 348kB 50.4MB/s eta 0:00:01  |█████████████▎ | 358kB 50.4MB/s eta 0:00:01  |█████████████▋ | 368kB 50.4MB/s eta 0:00:01  |██████████████ | 378kB 50.4MB/s eta 0:00:01  |██████████████▍ | 389kB 50.4MB/s eta 0:00:01  |██████████████▉ | 399kB 50.4MB/s eta 0:00:01  |███████████████▏ | 409kB 50.4MB/s eta 0:00:01  |███████████████▋ | 419kB 50.4MB/s eta 0:00:01  |████████████████ | 430kB 50.4MB/s eta 0:00:01  |████████████████▎ | 440kB 50.4MB/s eta 0:00:01  |████████████████▊ | 450kB 50.4MB/s eta 0:00:01  |█████████████████ | 460kB 50.4MB/s eta 0:00:01  |█████████████████▌ | 471kB 50.4MB/s eta 0:00:01  |█████████████████▉ | 481kB 50.4MB/s eta 0:00:01  |██████████████████▏ | 491kB 50.4MB/s eta 0:00:01  |██████████████████▋ | 501kB 50.4MB/s eta 0:00:01  |███████████████████ | 512kB 50.4MB/s eta 0:00:01  |███████████████████▍ | 522kB 50.4MB/s eta 0:00:01  |███████████████████▊ | 532kB 50.4MB/s eta 0:00:01  |████████████████████▏ | 542kB 50.4MB/s eta 0:00:01  |████████████████████▌ | 552kB 50.4MB/s eta 0:00:01  |████████████████████▉ | 563kB 50.4MB/s eta 0:00:01  |█████████████████████▎ | 573kB 50.4MB/s eta 0:00:01  |█████████████████████▋ | 583kB 50.4MB/s eta 0:00:01  |██████████████████████ | 593kB 50.4MB/s eta 0:00:01  |██████████████████████▍ | 604kB 50.4MB/s eta 0:00:01  |██████████████████████▊ | 614kB 50.4MB/s eta 0:00:01  |███████████████████████▏ | 624kB 50.4MB/s eta 0:00:01  |███████████████████████▌ | 634kB 50.4MB/s eta 0:00:01  |████████████████████████ | 645kB 50.4MB/s eta 0:00:01  |████████████████████████▎ | 655kB 50.4MB/s eta 0:00:01  |████████████████████████▊ | 665kB 50.4MB/s eta 0:00:01  |█████████████████████████ | 675kB 50.4MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 50.4MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 50.4MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 50.4MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 50.4MB/s eta 0:00:01  |███████████████████████████ | 727kB 50.4MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 50.4MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 50.4MB/s eta 0:00:01  |████████████████████████████ | 757kB 50.4MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 50.4MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 50.4MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 50.4MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 50.4MB/s eta 0:00:01  |██████████████████████████████ | 808kB 50.4MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 50.4MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 50.4MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 50.4MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 50.4MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 50.4MB/s eta 0:00:01  |████████████████████████████████| 870kB 50.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 491.5/736.6 kB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 51.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 38.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 50.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.2 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 112.6/162.2 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 7.1 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.0 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/9.2 MB 17.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 3.9/9.2 MB 27.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 7.1/9.2 MB 39.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 45.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 34.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 165.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 73.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 94.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.3/17.3 MB 90.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.5/17.3 MB 90.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.5/17.3 MB 79.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.6/17.3 MB 84.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 86.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 65.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 166.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 73.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 24.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OcnF3jpjIR.data' and '/src/inspector/fuzzerLogFile-0-OcnF3jpjIR.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kK9AozhCHt.data.yaml' and '/src/inspector/fuzzerLogFile-0-kK9AozhCHt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OcnF3jpjIR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OcnF3jpjIR.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OcnF3jpjIR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OcnF3jpjIR.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kK9AozhCHt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kK9AozhCHt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kK9AozhCHt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kK9AozhCHt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OcnF3jpjIR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OcnF3jpjIR.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:31.457 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:31.457 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode_streaming is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:31.457 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:31.457 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:31.550 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OcnF3jpjIR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:31.836 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kK9AozhCHt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:31.836 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_decode_streaming', 'fuzzer_log_file': 'fuzzerLogFile-0-OcnF3jpjIR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_decode', 'fuzzer_log_file': 'fuzzerLogFile-0-kK9AozhCHt'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:31.838 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:32.063 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:32.064 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:32.086 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OcnF3jpjIR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:32.087 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:32.088 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kK9AozhCHt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:32.089 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:34.052 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:34.052 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-kK9AozhCHt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:34.064 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:34.065 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OcnF3jpjIR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:34.777 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:34.800 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.036 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.036 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.036 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.036 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kK9AozhCHt.data with fuzzerLogFile-0-kK9AozhCHt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.037 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OcnF3jpjIR.data with fuzzerLogFile-0-OcnF3jpjIR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.037 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.037 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.049 INFO fuzzer_profile - accummulate_profile: fuzz_decode: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.051 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.059 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.059 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.061 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.061 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.061 INFO fuzzer_profile - accummulate_profile: fuzz_decode: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.061 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.061 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.062 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.062 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.063 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.063 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.063 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.064 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.064 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_decode_streaming.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_decode_streaming.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 143| | /* Special case: all symbols but one have 0 code length. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 143| | /* Special case: all symbols but one have 0 code length. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // Special case: top-left block. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // Special case: top-left block. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.198 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.199 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.200 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.200 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.200 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.200 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.201 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.201 INFO fuzzer_profile - accummulate_profile: fuzz_decode: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.202 INFO fuzzer_profile - accummulate_profile: fuzz_decode_streaming: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.202 INFO fuzzer_profile - accummulate_profile: fuzz_decode: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.459 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.460 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.460 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.460 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.460 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.472 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.484 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):20:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.484 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):21:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.484 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):22:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.484 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):23:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.484 INFO project_profile - __init__: Line numbers are different in the same function: DiscardOutputFunction(void*, unsigned char const*, unsigned long):24:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.484 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):26:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.484 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):27:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.484 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):28:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.484 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):29:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.484 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):30:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.484 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):31:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.484 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):32:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.484 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):33:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.484 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):34:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.484 INFO project_profile - __init__: Line numbers are different in the same function: DoTestOneInput(unsigned char const*, unsigned long):35:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.484 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.484 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.485 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.487 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.487 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.496 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports/20240611/linux -- fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.496 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports-by-target/20240611/fuzz_decode/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.564 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.642 INFO analysis - overlay_calltree_with_coverage: [+] found 20 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.643 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports/20240611/linux -- fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.643 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports-by-target/20240611/fuzz_decode_streaming/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.711 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.711 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.787 INFO analysis - overlay_calltree_with_coverage: [+] found 15 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OcnF3jpjIR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kK9AozhCHt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kK9AozhCHt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OcnF3jpjIR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OcnF3jpjIR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kK9AozhCHt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.801 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.801 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.801 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.801 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.807 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.808 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.816 INFO html_report - create_all_function_table: Assembled a total of 317 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.816 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.843 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.843 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.850 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.851 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 632 -- : 632 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.852 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.852 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:35.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:36.853 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.195 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.196 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (528 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.320 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.320 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.499 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.500 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.501 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.501 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.501 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.501 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.501 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.501 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.501 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.508 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.508 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.516 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.517 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 630 -- : 630 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.517 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.518 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.957 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_decode_streaming_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:37.958 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (527 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:38.069 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:38.069 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:38.193 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:38.193 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:38.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:38.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:38.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:38.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:38.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:38.195 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:38.195 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:38.201 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:38.202 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:38.202 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:38.675 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:38.676 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:38.676 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:38.676 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:39.163 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:39.164 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:39.173 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:39.173 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:39.173 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:39.578 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:39.579 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:39.588 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:39.589 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:39.589 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.086 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.086 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.096 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.097 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.097 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['brunsli::internal::dec::SerializationStatus brunsli::(anonymous namespace)::DoEncodeScan<2>(brunsli::JPEGData const&, brunsli::internal::dec::State const&, brunsli::internal::dec::SerializationState*)', 'brunsli::internal::dec::SerializationStatus brunsli::(anonymous namespace)::DoEncodeScan<1>(brunsli::JPEGData const&, brunsli::internal::dec::State const&, brunsli::internal::dec::SerializationState*)', 'brunsli::ComponentState::ComponentState()'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.107 INFO html_report - create_all_function_table: Assembled a total of 317 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.114 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.120 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.120 INFO engine_input - analysis_func: Generating input for fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.121 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.122 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli8internal3dec5StateC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.122 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SafeProcessCommands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.122 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsliL26DecodeHistogramDataSectionEPNS_8internal3dec5StateEPNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.122 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli19DecodeLimitedVarintILm2EEEbPNS_8internal3dec11VarintStateEPNS_16BrunsliBitReaderEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.122 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BrotliTransformDictionaryWord Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.122 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli8internal3dec13MetadataStateD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.122 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli15VerifySignatureEPNS_8internal3dec5StateE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.122 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli12DecodeHeaderEPNS_8internal3dec5StateEPNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.122 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsliL17DecodeOriginalJpgEPNS_8internal3dec5StateEPNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.122 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsliL12ParseSectionEPNS_8internal3dec5StateE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.123 INFO engine_input - analysis_func: Generating input for fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.124 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli8internal3dec5StateC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SafeProcessCommands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsliL26DecodeHistogramDataSectionEPNS_8internal3dec5StateEPNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli19DecodeLimitedVarintILm2EEEbPNS_8internal3dec11VarintStateEPNS_16BrunsliBitReaderEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BrotliTransformDictionaryWord Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsliL14ProcessSectionEPNS_8internal3dec5StateEPNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli8internal3dec13MetadataStateD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli15VerifySignatureEPNS_8internal3dec5StateE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsli12DecodeHeaderEPNS_8internal3dec5StateEPNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7brunsliL17DecodeOriginalJpgEPNS_8internal3dec5StateEPNS_8JPEGDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.125 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.125 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.125 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.127 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.127 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.141 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.141 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.141 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.141 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.141 INFO annotated_cfg - analysis_func: Analysing: fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.151 INFO annotated_cfg - analysis_func: Analysing: fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.162 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports/20240611/linux -- fuzz_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.162 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brunsli/reports/20240611/linux -- fuzz_decode_streaming Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.186 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.418 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:40.626 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:47.120 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:51.277 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:51.277 INFO debug_info - create_friendly_debug_types: Have to create for 24124 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:51.320 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:51.338 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:51.357 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:51.377 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:51.398 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:51.417 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:51.437 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:51.456 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:51.478 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:52.559 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 140 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/include/brunsli/jpeg_data.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/include/brunsli/jpeg_data_writer.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 185 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/istreambuf_iterator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/brunsli_decode.cc ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/brunsli_input.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/ans_decode.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/distributions.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/context.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/state_internal.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/lehmer_code.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/huffman_decode.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/arith_decode.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/output_chunk.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 123 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/state.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/include/brunsli/brunsli_decode.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/huffman_decode.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/jpeg_data_writer.cc ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/dec/bit_reader.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/tests/fuzz_decode_streaming.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/tests/test_utils.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/fstream.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/tests/test_utils.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/bit_reader.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/platform.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/context_map_decode.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/histogram.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/histogram_decode.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/huffman_table.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/serialization_state.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/state.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/ans_decode.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/dec/bit_reader.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/context.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/cwchar ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/lehmer_code.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/platform.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/predict.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/common/quant_matrix.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/dec/decode.c ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/common/constants.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/dec/huffman.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/dec/huffman.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/dec/state.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/dec/bit_reader.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/common/dictionary.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/common/platform.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/_deps/brotli-src/c/common/transform.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brunsli/c/tests/fuzz_decode.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:52.813 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:52.815 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:52.870 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:12:52.871 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/215 files][ 0.0 B/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/215 files][ 0.0 B/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/215 files][ 0.0 B/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/215 files][ 0.0 B/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OcnF3jpjIR.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/215 files][ 0.0 B/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/215 files][ 97.8 KiB/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/215 files][ 97.8 KiB/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OcnF3jpjIR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/215 files][ 97.8 KiB/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/215 files][ 97.8 KiB/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/215 files][ 97.8 KiB/379.4 MiB] 0% Done / [1/215 files][ 97.8 KiB/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [1/215 files][ 1.3 MiB/379.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [1/215 files][ 5.2 MiB/379.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OcnF3jpjIR.data [Content-Type=application/octet-stream]... Step #8: / [1/215 files][ 6.7 MiB/379.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_decode_streaming_colormap.png [Content-Type=image/png]... Step #8: / [1/215 files][ 6.7 MiB/379.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kK9AozhCHt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1/215 files][ 6.7 MiB/379.4 MiB] 1% Done / [2/215 files][ 6.7 MiB/379.4 MiB] 1% Done / [3/215 files][ 6.7 MiB/379.4 MiB] 1% Done / [4/215 files][ 8.6 MiB/379.4 MiB] 2% Done / [5/215 files][ 8.9 MiB/379.4 MiB] 2% Done / [6/215 files][ 8.9 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kK9AozhCHt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/215 files][ 8.9 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [6/215 files][ 8.9 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [6/215 files][ 8.9 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [6/215 files][ 9.0 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [6/215 files][ 9.0 MiB/379.4 MiB] 2% Done / [7/215 files][ 9.1 MiB/379.4 MiB] 2% Done / [8/215 files][ 9.1 MiB/379.4 MiB] 2% Done / [9/215 files][ 9.1 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [9/215 files][ 9.2 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/215 files][ 9.2 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [9/215 files][ 9.2 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kK9AozhCHt.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/215 files][ 9.2 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/215 files][ 9.2 MiB/379.4 MiB] 2% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: / [10/215 files][ 9.2 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OcnF3jpjIR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/215 files][ 9.2 MiB/379.4 MiB] 2% Done / [11/215 files][ 9.2 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/215 files][ 9.2 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/215 files][ 9.2 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/215 files][ 9.2 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [11/215 files][ 9.2 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [11/215 files][ 9.2 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kK9AozhCHt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OcnF3jpjIR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/215 files][ 9.2 MiB/379.4 MiB] 2% Done / [11/215 files][ 9.2 MiB/379.4 MiB] 2% Done / [12/215 files][ 9.2 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/215 files][ 9.2 MiB/379.4 MiB] 2% Done / [13/215 files][ 9.2 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kK9AozhCHt.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [13/215 files][ 9.2 MiB/379.4 MiB] 2% Done / [13/215 files][ 9.2 MiB/379.4 MiB] 2% Done / [13/215 files][ 9.2 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_decode.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kK9AozhCHt.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [13/215 files][ 9.2 MiB/379.4 MiB] 2% Done / [13/215 files][ 9.2 MiB/379.4 MiB] 2% Done / [14/215 files][ 9.2 MiB/379.4 MiB] 2% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [14/215 files][ 9.2 MiB/379.4 MiB] 2% Done - [15/215 files][ 9.2 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/215 files][ 10.5 MiB/379.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_decode_colormap.png [Content-Type=image/png]... Step #8: - [15/215 files][ 11.4 MiB/379.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_decode_streaming.covreport [Content-Type=application/octet-stream]... Step #8: - [15/215 files][ 11.4 MiB/379.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/215 files][ 11.4 MiB/379.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OcnF3jpjIR.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/215 files][ 11.4 MiB/379.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/215 files][ 11.4 MiB/379.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [15/215 files][ 11.4 MiB/379.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [15/215 files][ 12.1 MiB/379.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: - [15/215 files][ 12.1 MiB/379.4 MiB] 3% Done - [16/215 files][ 12.1 MiB/379.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: - [16/215 files][ 12.1 MiB/379.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: - [16/215 files][ 12.1 MiB/379.4 MiB] 3% Done - [17/215 files][ 12.1 MiB/379.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [17/215 files][ 12.4 MiB/379.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]... Step #8: - [17/215 files][ 12.4 MiB/379.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: - [17/215 files][ 12.6 MiB/379.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [17/215 files][ 13.1 MiB/379.4 MiB] 3% Done - [17/215 files][ 13.4 MiB/379.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: - [17/215 files][ 13.4 MiB/379.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [17/215 files][ 13.9 MiB/379.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [17/215 files][ 14.2 MiB/379.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: - [17/215 files][ 14.7 MiB/379.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [17/215 files][ 15.2 MiB/379.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [17/215 files][ 15.2 MiB/379.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [18/215 files][ 15.7 MiB/379.4 MiB] 4% Done - [18/215 files][ 16.0 MiB/379.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: - [18/215 files][ 17.5 MiB/379.4 MiB] 4% Done - [18/215 files][ 17.5 MiB/379.4 MiB] 4% Done - [18/215 files][ 18.0 MiB/379.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [19/215 files][ 18.8 MiB/379.4 MiB] 4% Done - [20/215 files][ 18.8 MiB/379.4 MiB] 4% Done - [20/215 files][ 18.8 MiB/379.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: - [20/215 files][ 19.8 MiB/379.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: - [20/215 files][ 20.7 MiB/379.4 MiB] 5% Done - [21/215 files][ 21.2 MiB/379.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [21/215 files][ 22.2 MiB/379.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: - [21/215 files][ 23.0 MiB/379.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/cwchar [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: - [21/215 files][ 24.6 MiB/379.4 MiB] 6% Done - [21/215 files][ 25.1 MiB/379.4 MiB] 6% Done - [22/215 files][ 25.9 MiB/379.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: - [22/215 files][ 27.2 MiB/379.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [22/215 files][ 30.3 MiB/379.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [23/215 files][ 30.5 MiB/379.4 MiB] 8% Done - [23/215 files][ 30.5 MiB/379.4 MiB] 8% Done - [24/215 files][ 31.3 MiB/379.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: - [24/215 files][ 32.8 MiB/379.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [24/215 files][ 34.4 MiB/379.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [24/215 files][ 35.4 MiB/379.4 MiB] 9% Done - [24/215 files][ 35.4 MiB/379.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [24/215 files][ 37.5 MiB/379.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [24/215 files][ 40.0 MiB/379.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/context.cc [Content-Type=text/x-c++src]... Step #8: - [24/215 files][ 40.0 MiB/379.4 MiB] 10% Done - [24/215 files][ 40.2 MiB/379.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/platform.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [24/215 files][ 40.2 MiB/379.4 MiB] 10% Done - [24/215 files][ 40.2 MiB/379.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [24/215 files][ 40.7 MiB/379.4 MiB] 10% Done - [24/215 files][ 40.7 MiB/379.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [24/215 files][ 41.2 MiB/379.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [24/215 files][ 41.5 MiB/379.4 MiB] 10% Done - [25/215 files][ 41.5 MiB/379.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [25/215 files][ 42.3 MiB/379.4 MiB] 11% Done - [25/215 files][ 42.3 MiB/379.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [25/215 files][ 43.0 MiB/379.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [25/215 files][ 43.3 MiB/379.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: - [25/215 files][ 43.3 MiB/379.4 MiB] 11% Done - [25/215 files][ 43.3 MiB/379.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: - [25/215 files][ 43.8 MiB/379.4 MiB] 11% Done - [25/215 files][ 43.8 MiB/379.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/quant_matrix.cc [Content-Type=text/x-c++src]... Step #8: - [25/215 files][ 44.3 MiB/379.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [26/215 files][ 44.3 MiB/379.4 MiB] 11% Done - [27/215 files][ 44.3 MiB/379.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [28/215 files][ 44.9 MiB/379.4 MiB] 11% Done - [28/215 files][ 44.9 MiB/379.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [29/215 files][ 44.9 MiB/379.4 MiB] 11% Done - [29/215 files][ 44.9 MiB/379.4 MiB] 11% Done - [29/215 files][ 45.9 MiB/379.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/platform.h [Content-Type=text/x-chdr]... Step #8: - [29/215 files][ 46.8 MiB/379.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [29/215 files][ 47.3 MiB/379.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/context.h [Content-Type=text/x-chdr]... Step #8: - [30/215 files][ 47.5 MiB/379.4 MiB] 12% Done - [30/215 files][ 47.5 MiB/379.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: - [30/215 files][ 48.0 MiB/379.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [30/215 files][ 48.8 MiB/379.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [30/215 files][ 49.1 MiB/379.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [30/215 files][ 49.1 MiB/379.4 MiB] 12% Done - [30/215 files][ 49.4 MiB/379.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [30/215 files][ 49.6 MiB/379.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [30/215 files][ 49.6 MiB/379.4 MiB] 13% Done - [30/215 files][ 49.9 MiB/379.4 MiB] 13% Done - [30/215 files][ 49.9 MiB/379.4 MiB] 13% Done - [30/215 files][ 50.2 MiB/379.4 MiB] 13% Done - [30/215 files][ 50.2 MiB/379.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/istreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: - [30/215 files][ 50.2 MiB/379.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [30/215 files][ 50.2 MiB/379.4 MiB] 13% Done - [30/215 files][ 50.4 MiB/379.4 MiB] 13% Done - [30/215 files][ 50.7 MiB/379.4 MiB] 13% Done - [30/215 files][ 51.2 MiB/379.4 MiB] 13% Done - [30/215 files][ 51.2 MiB/379.4 MiB] 13% Done - [30/215 files][ 51.5 MiB/379.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [30/215 files][ 52.8 MiB/379.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [30/215 files][ 52.8 MiB/379.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [30/215 files][ 53.4 MiB/379.4 MiB] 14% Done - [30/215 files][ 53.4 MiB/379.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [30/215 files][ 53.7 MiB/379.4 MiB] 14% Done - [30/215 files][ 53.7 MiB/379.4 MiB] 14% Done - [30/215 files][ 53.7 MiB/379.4 MiB] 14% Done - [30/215 files][ 53.7 MiB/379.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [30/215 files][ 53.9 MiB/379.4 MiB] 14% Done - [30/215 files][ 54.2 MiB/379.4 MiB] 14% Done - [31/215 files][ 54.4 MiB/379.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [31/215 files][ 54.7 MiB/379.4 MiB] 14% Done - [31/215 files][ 54.7 MiB/379.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [31/215 files][ 55.2 MiB/379.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [31/215 files][ 55.2 MiB/379.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]... Step #8: - [31/215 files][ 55.5 MiB/379.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [31/215 files][ 55.5 MiB/379.4 MiB] 14% Done - [31/215 files][ 55.5 MiB/379.4 MiB] 14% Done - [31/215 files][ 55.5 MiB/379.4 MiB] 14% Done - [31/215 files][ 55.8 MiB/379.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [31/215 files][ 56.3 MiB/379.4 MiB] 14% Done - [31/215 files][ 56.3 MiB/379.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [31/215 files][ 56.6 MiB/379.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [31/215 files][ 57.1 MiB/379.4 MiB] 15% Done - [31/215 files][ 57.4 MiB/379.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [32/215 files][ 57.6 MiB/379.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [32/215 files][ 58.2 MiB/379.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [32/215 files][ 58.3 MiB/379.4 MiB] 15% Done - [32/215 files][ 58.3 MiB/379.4 MiB] 15% Done - [32/215 files][ 58.3 MiB/379.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [32/215 files][ 58.8 MiB/379.4 MiB] 15% Done - [32/215 files][ 58.8 MiB/379.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [32/215 files][ 59.1 MiB/379.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [32/215 files][ 59.6 MiB/379.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [32/215 files][ 59.9 MiB/379.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/test_utils.cc [Content-Type=text/x-c++src]... Step #8: - [32/215 files][ 60.2 MiB/379.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/fuzz_decode_streaming.cc [Content-Type=text/x-c++src]... Step #8: - [32/215 files][ 60.2 MiB/379.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/fuzz_decode.cc [Content-Type=text/x-c++src]... Step #8: - [32/215 files][ 60.7 MiB/379.4 MiB] 15% Done - [32/215 files][ 61.2 MiB/379.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/tests/test_utils.h [Content-Type=text/x-chdr]... Step #8: - [32/215 files][ 61.4 MiB/379.4 MiB] 16% Done - [32/215 files][ 61.7 MiB/379.4 MiB] 16% Done - [33/215 files][ 62.0 MiB/379.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/predict.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [33/215 files][ 62.2 MiB/379.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/quant_matrix.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/constants.h [Content-Type=text/x-chdr]... Step #8: - [33/215 files][ 62.8 MiB/379.4 MiB] 16% Done - [34/215 files][ 63.3 MiB/379.4 MiB] 16% Done - [34/215 files][ 64.1 MiB/379.4 MiB] 16% Done - [34/215 files][ 64.3 MiB/379.4 MiB] 16% Done - [35/215 files][ 64.3 MiB/379.4 MiB] 16% Done - [35/215 files][ 65.3 MiB/379.4 MiB] 17% Done - [35/215 files][ 65.8 MiB/379.4 MiB] 17% Done - [36/215 files][ 66.6 MiB/379.4 MiB] 17% Done - [37/215 files][ 67.0 MiB/379.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]... Step #8: - [38/215 files][ 69.3 MiB/379.4 MiB] 18% Done - [39/215 files][ 69.8 MiB/379.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/lehmer_code.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/constants.cc [Content-Type=text/x-c++src]... Step #8: - [39/215 files][ 71.4 MiB/379.4 MiB] 18% Done - [39/215 files][ 72.6 MiB/379.4 MiB] 19% Done - [39/215 files][ 73.2 MiB/379.4 MiB] 19% Done - [40/215 files][ 73.2 MiB/379.4 MiB] 19% Done - [41/215 files][ 73.4 MiB/379.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/lehmer_code.cc [Content-Type=text/x-c++src]... Step #8: - [42/215 files][ 75.0 MiB/379.4 MiB] 19% Done - [43/215 files][ 75.0 MiB/379.4 MiB] 19% Done - [44/215 files][ 75.5 MiB/379.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/histogram.h [Content-Type=text/x-chdr]... Step #8: - [45/215 files][ 75.8 MiB/379.4 MiB] 19% Done - [45/215 files][ 76.0 MiB/379.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/common/distributions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/include/brunsli/jpeg_data.h [Content-Type=text/x-chdr]... Step #8: - [45/215 files][ 77.6 MiB/379.4 MiB] 20% Done - [45/215 files][ 78.4 MiB/379.4 MiB] 20% Done - [45/215 files][ 78.4 MiB/379.4 MiB] 20% Done - [46/215 files][ 79.4 MiB/379.4 MiB] 20% Done - [47/215 files][ 79.9 MiB/379.4 MiB] 21% Done - [48/215 files][ 79.9 MiB/379.4 MiB] 21% Done - [49/215 files][ 80.2 MiB/379.4 MiB] 21% Done - [50/215 files][ 80.2 MiB/379.4 MiB] 21% Done - [51/215 files][ 80.2 MiB/379.4 MiB] 21% Done - [52/215 files][ 80.4 MiB/379.4 MiB] 21% Done - [53/215 files][ 82.3 MiB/379.4 MiB] 21% Done - [54/215 files][ 82.8 MiB/379.4 MiB] 21% Done \ \ [55/215 files][ 86.4 MiB/379.4 MiB] 22% Done \ [56/215 files][ 86.9 MiB/379.4 MiB] 22% Done \ [57/215 files][ 88.2 MiB/379.4 MiB] 23% Done \ [58/215 files][ 89.5 MiB/379.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/include/brunsli/brunsli_decode.h [Content-Type=text/x-chdr]... Step #8: \ [59/215 files][ 90.3 MiB/379.4 MiB] 23% Done \ [60/215 files][ 94.1 MiB/379.4 MiB] 24% Done \ [61/215 files][ 94.1 MiB/379.4 MiB] 24% Done \ [61/215 files][ 94.1 MiB/379.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/include/brunsli/jpeg_data_writer.h [Content-Type=text/x-chdr]... Step #8: \ [62/215 files][ 95.7 MiB/379.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/include/brunsli/status.h [Content-Type=text/x-chdr]... Step #8: \ [63/215 files][ 97.5 MiB/379.4 MiB] 25% Done \ [63/215 files][ 97.5 MiB/379.4 MiB] 25% Done \ [64/215 files][ 98.0 MiB/379.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/jpeg_data_writer.cc [Content-Type=text/x-c++src]... Step #8: \ [65/215 files][ 98.0 MiB/379.4 MiB] 25% Done \ [66/215 files][ 98.0 MiB/379.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/histogram_decode.cc [Content-Type=text/x-c++src]... Step #8: \ [66/215 files][ 99.1 MiB/379.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/brunsli_input.h [Content-Type=text/x-chdr]... Step #8: \ [67/215 files][ 99.1 MiB/379.4 MiB] 26% Done \ [68/215 files][100.1 MiB/379.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/huffman_decode.h [Content-Type=text/x-chdr]... Step #8: \ [69/215 files][100.1 MiB/379.4 MiB] 26% Done \ [69/215 files][100.6 MiB/379.4 MiB] 26% Done \ [70/215 files][100.6 MiB/379.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/huffman_table.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/serialization_state.h [Content-Type=text/x-chdr]... Step #8: \ [71/215 files][101.4 MiB/379.4 MiB] 26% Done \ [71/215 files][101.6 MiB/379.4 MiB] 26% Done \ [71/215 files][102.9 MiB/379.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/output_chunk.h [Content-Type=text/x-chdr]... Step #8: \ [72/215 files][102.9 MiB/379.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/context_map_decode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/state.h [Content-Type=text/x-chdr]... Step #8: \ [73/215 files][104.0 MiB/379.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/bit_reader.h [Content-Type=text/x-chdr]... Step #8: \ [74/215 files][105.0 MiB/379.4 MiB] 27% Done \ [74/215 files][105.3 MiB/379.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/ans_decode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/huffman_table.cc [Content-Type=text/x-c++src]... Step #8: \ [74/215 files][106.3 MiB/379.4 MiB] 28% Done \ [75/215 files][106.6 MiB/379.4 MiB] 28% Done \ [76/215 files][106.6 MiB/379.4 MiB] 28% Done \ [76/215 files][106.6 MiB/379.4 MiB] 28% Done \ [76/215 files][108.7 MiB/379.4 MiB] 28% Done \ [77/215 files][109.2 MiB/379.4 MiB] 28% Done \ [77/215 files][109.2 MiB/379.4 MiB] 28% Done \ [77/215 files][109.8 MiB/379.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/arith_decode.h [Content-Type=text/x-chdr]... Step #8: \ [77/215 files][111.6 MiB/379.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/state_internal.h [Content-Type=text/x-chdr]... Step #8: \ [77/215 files][112.6 MiB/379.4 MiB] 29% Done \ [77/215 files][112.6 MiB/379.4 MiB] 29% Done \ [78/215 files][113.4 MiB/379.4 MiB] 29% Done \ [79/215 files][115.0 MiB/379.4 MiB] 30% Done \ [80/215 files][116.3 MiB/379.4 MiB] 30% Done \ [81/215 files][116.3 MiB/379.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/bit_reader.cc [Content-Type=text/x-c++src]... Step #8: \ [82/215 files][116.3 MiB/379.4 MiB] 30% Done \ [83/215 files][116.3 MiB/379.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/brunsli_decode.cc [Content-Type=text/x-c++src]... Step #8: \ [84/215 files][116.8 MiB/379.4 MiB] 30% Done \ [85/215 files][118.3 MiB/379.4 MiB] 31% Done \ [86/215 files][118.3 MiB/379.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/ans_decode.h [Content-Type=text/x-chdr]... Step #8: \ [87/215 files][119.3 MiB/379.4 MiB] 31% Done \ [87/215 files][120.1 MiB/379.4 MiB] 31% Done \ [87/215 files][121.6 MiB/379.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/state.cc [Content-Type=text/x-c++src]... Step #8: \ [87/215 files][122.3 MiB/379.4 MiB] 32% Done \ [87/215 files][122.3 MiB/379.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/c/dec/huffman_decode.cc [Content-Type=text/x-c++src]... Step #8: \ [88/215 files][122.3 MiB/379.4 MiB] 32% Done \ [88/215 files][123.2 MiB/379.4 MiB] 32% Done \ [89/215 files][123.4 MiB/379.4 MiB] 32% Done \ [90/215 files][123.7 MiB/379.4 MiB] 32% Done \ [91/215 files][124.0 MiB/379.4 MiB] 32% Done \ [92/215 files][124.2 MiB/379.4 MiB] 32% Done \ [93/215 files][124.2 MiB/379.4 MiB] 32% Done \ [93/215 files][124.7 MiB/379.4 MiB] 32% Done \ [94/215 files][124.7 MiB/379.4 MiB] 32% Done \ [95/215 files][124.7 MiB/379.4 MiB] 32% Done \ [96/215 files][124.7 MiB/379.4 MiB] 32% Done \ [97/215 files][124.7 MiB/379.4 MiB] 32% Done \ [97/215 files][125.1 MiB/379.4 MiB] 32% Done \ [98/215 files][126.1 MiB/379.4 MiB] 33% Done \ [99/215 files][126.4 MiB/379.4 MiB] 33% Done \ [100/215 files][126.4 MiB/379.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/constants.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/platform.c [Content-Type=text/x-csrc]... Step #8: \ [100/215 files][128.8 MiB/379.4 MiB] 33% Done \ [101/215 files][129.3 MiB/379.4 MiB] 34% Done \ [102/215 files][129.3 MiB/379.4 MiB] 34% Done \ [102/215 files][129.3 MiB/379.4 MiB] 34% Done \ [103/215 files][129.8 MiB/379.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/transform.c [Content-Type=text/x-csrc]... Step #8: \ [104/215 files][130.1 MiB/379.4 MiB] 34% Done \ [105/215 files][130.4 MiB/379.4 MiB] 34% Done \ [105/215 files][130.6 MiB/379.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/context.c [Content-Type=text/x-csrc]... Step #8: \ [106/215 files][131.4 MiB/379.4 MiB] 34% Done \ [106/215 files][131.4 MiB/379.4 MiB] 34% Done \ [107/215 files][131.9 MiB/379.4 MiB] 34% Done \ [108/215 files][131.9 MiB/379.4 MiB] 34% Done \ [109/215 files][132.2 MiB/379.4 MiB] 34% Done \ [110/215 files][132.4 MiB/379.4 MiB] 34% Done \ [111/215 files][132.4 MiB/379.4 MiB] 34% Done \ [112/215 files][132.4 MiB/379.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/transform.h [Content-Type=text/x-chdr]... Step #8: \ [112/215 files][133.2 MiB/379.4 MiB] 35% Done \ [113/215 files][133.5 MiB/379.4 MiB] 35% Done \ [114/215 files][134.0 MiB/379.4 MiB] 35% Done \ [115/215 files][134.0 MiB/379.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/dictionary.h [Content-Type=text/x-chdr]... Step #8: \ [115/215 files][134.2 MiB/379.4 MiB] 35% Done \ [116/215 files][134.5 MiB/379.4 MiB] 35% Done \ [117/215 files][135.3 MiB/379.4 MiB] 35% Done \ [118/215 files][135.6 MiB/379.4 MiB] 35% Done \ [119/215 files][135.6 MiB/379.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/constants.h [Content-Type=text/x-chdr]... Step #8: \ [119/215 files][136.1 MiB/379.4 MiB] 35% Done \ [120/215 files][136.1 MiB/379.4 MiB] 35% Done \ [121/215 files][136.3 MiB/379.4 MiB] 35% Done \ [122/215 files][136.6 MiB/379.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/common/dictionary.c [Content-Type=text/x-csrc]... Step #8: \ [123/215 files][136.7 MiB/379.4 MiB] 36% Done \ [124/215 files][137.2 MiB/379.4 MiB] 36% Done \ [125/215 files][137.2 MiB/379.4 MiB] 36% Done \ [125/215 files][137.2 MiB/379.4 MiB] 36% Done \ [126/215 files][137.4 MiB/379.4 MiB] 36% Done \ [127/215 files][137.4 MiB/379.4 MiB] 36% Done \ [128/215 files][137.4 MiB/379.4 MiB] 36% Done \ [129/215 files][137.4 MiB/379.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/include/brotli/decode.h [Content-Type=text/x-chdr]... Step #8: \ [129/215 files][139.3 MiB/379.4 MiB] 36% Done \ [130/215 files][139.5 MiB/379.4 MiB] 36% Done \ [131/215 files][140.6 MiB/379.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/bit_reader.c [Content-Type=text/x-csrc]... Step #8: \ [131/215 files][141.1 MiB/379.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/state.c [Content-Type=text/x-csrc]... Step #8: \ [132/215 files][141.6 MiB/379.4 MiB] 37% Done \ [132/215 files][141.9 MiB/379.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/include/brotli/types.h [Content-Type=text/x-chdr]... Step #8: \ [132/215 files][142.6 MiB/379.4 MiB] 37% Done \ [133/215 files][142.6 MiB/379.4 MiB] 37% Done \ [134/215 files][143.2 MiB/379.4 MiB] 37% Done \ [135/215 files][144.4 MiB/379.4 MiB] 38% Done \ [136/215 files][144.9 MiB/379.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/state.h [Content-Type=text/x-chdr]... Step #8: \ [136/215 files][144.9 MiB/379.4 MiB] 38% Done \ [137/215 files][145.4 MiB/379.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/huffman.c [Content-Type=text/x-csrc]... Step #8: \ [137/215 files][146.0 MiB/379.4 MiB] 38% Done \ [138/215 files][146.2 MiB/379.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/prefix.h [Content-Type=text/x-chdr]... Step #8: \ [138/215 files][147.0 MiB/379.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/bit_reader.h [Content-Type=text/x-chdr]... Step #8: \ [138/215 files][147.5 MiB/379.4 MiB] 38% Done \ [139/215 files][147.8 MiB/379.4 MiB] 38% Done \ [140/215 files][148.3 MiB/379.4 MiB] 39% Done \ [141/215 files][150.1 MiB/379.4 MiB] 39% Done \ [142/215 files][150.6 MiB/379.4 MiB] 39% Done \ [143/215 files][151.1 MiB/379.4 MiB] 39% Done \ [144/215 files][151.1 MiB/379.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/decode.c [Content-Type=text/x-csrc]... Step #8: \ [145/215 files][153.0 MiB/379.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brunsli/_deps/brotli-src/c/dec/huffman.h [Content-Type=text/x-chdr]... Step #8: \ [145/215 files][153.2 MiB/379.4 MiB] 40% Done | | [146/215 files][154.0 MiB/379.4 MiB] 40% Done | [146/215 files][154.3 MiB/379.4 MiB] 40% Done | [147/215 files][154.8 MiB/379.4 MiB] 40% Done | [148/215 files][155.1 MiB/379.4 MiB] 40% Done | [149/215 files][155.1 MiB/379.4 MiB] 40% Done | [150/215 files][156.1 MiB/379.4 MiB] 41% Done | [151/215 files][156.4 MiB/379.4 MiB] 41% Done | [152/215 files][156.9 MiB/379.4 MiB] 41% Done | [153/215 files][157.2 MiB/379.4 MiB] 41% Done | [154/215 files][157.4 MiB/379.4 MiB] 41% Done | [155/215 files][159.0 MiB/379.4 MiB] 41% Done | [156/215 files][160.9 MiB/379.4 MiB] 42% Done | [157/215 files][162.2 MiB/379.4 MiB] 42% Done | [158/215 files][162.5 MiB/379.4 MiB] 42% Done | [159/215 files][162.5 MiB/379.4 MiB] 42% Done | [160/215 files][163.5 MiB/379.4 MiB] 43% Done | [161/215 files][163.5 MiB/379.4 MiB] 43% Done | [162/215 files][164.8 MiB/379.4 MiB] 43% Done | [163/215 files][164.8 MiB/379.4 MiB] 43% Done | [164/215 files][165.3 MiB/379.4 MiB] 43% Done | [165/215 files][165.6 MiB/379.4 MiB] 43% Done | [166/215 files][167.1 MiB/379.4 MiB] 44% Done | [167/215 files][168.4 MiB/379.4 MiB] 44% Done | [168/215 files][168.4 MiB/379.4 MiB] 44% Done | [169/215 files][178.8 MiB/379.4 MiB] 47% Done | [170/215 files][178.8 MiB/379.4 MiB] 47% Done | [171/215 files][178.8 MiB/379.4 MiB] 47% Done | [172/215 files][178.8 MiB/379.4 MiB] 47% Done | [173/215 files][178.8 MiB/379.4 MiB] 47% Done | [174/215 files][178.8 MiB/379.4 MiB] 47% Done | [175/215 files][187.0 MiB/379.4 MiB] 49% Done | [176/215 files][187.0 MiB/379.4 MiB] 49% Done | [177/215 files][187.0 MiB/379.4 MiB] 49% Done | [178/215 files][187.2 MiB/379.4 MiB] 49% Done | [179/215 files][187.2 MiB/379.4 MiB] 49% Done | [180/215 files][187.5 MiB/379.4 MiB] 49% Done | [181/215 files][187.5 MiB/379.4 MiB] 49% Done | [182/215 files][188.0 MiB/379.4 MiB] 49% Done | [183/215 files][188.5 MiB/379.4 MiB] 49% Done | [184/215 files][189.3 MiB/379.4 MiB] 49% Done | [185/215 files][189.6 MiB/379.4 MiB] 49% Done | [186/215 files][190.9 MiB/379.4 MiB] 50% Done | [187/215 files][193.4 MiB/379.4 MiB] 50% Done | [188/215 files][193.7 MiB/379.4 MiB] 51% Done | [189/215 files][194.2 MiB/379.4 MiB] 51% Done | [190/215 files][195.8 MiB/379.4 MiB] 51% Done | [191/215 files][196.3 MiB/379.4 MiB] 51% Done | [192/215 files][196.6 MiB/379.4 MiB] 51% Done | [193/215 files][196.6 MiB/379.4 MiB] 51% Done | [194/215 files][196.6 MiB/379.4 MiB] 51% Done | [195/215 files][199.4 MiB/379.4 MiB] 52% Done | [196/215 files][199.4 MiB/379.4 MiB] 52% Done | [197/215 files][199.4 MiB/379.4 MiB] 52% Done | [198/215 files][200.4 MiB/379.4 MiB] 52% Done | [199/215 files][203.3 MiB/379.4 MiB] 53% Done | [200/215 files][203.8 MiB/379.4 MiB] 53% Done | [201/215 files][207.4 MiB/379.4 MiB] 54% Done | [202/215 files][208.9 MiB/379.4 MiB] 55% Done | [203/215 files][209.2 MiB/379.4 MiB] 55% Done | [204/215 files][209.2 MiB/379.4 MiB] 55% Done | [205/215 files][209.2 MiB/379.4 MiB] 55% Done | [206/215 files][209.2 MiB/379.4 MiB] 55% Done | [207/215 files][216.2 MiB/379.4 MiB] 56% Done | [208/215 files][221.8 MiB/379.4 MiB] 58% Done | [209/215 files][222.1 MiB/379.4 MiB] 58% Done | [210/215 files][224.7 MiB/379.4 MiB] 59% Done / / [211/215 files][253.1 MiB/379.4 MiB] 66% Done / [212/215 files][253.1 MiB/379.4 MiB] 66% Done / [213/215 files][253.1 MiB/379.4 MiB] 66% Done / [214/215 files][259.0 MiB/379.4 MiB] 68% Done - - [214/215 files][369.1 MiB/379.4 MiB] 97% Done \ \ [215/215 files][379.4 MiB/379.4 MiB] 100% Done Step #8: Operation completed over 215 objects/379.4 MiB. Finished Step #8 PUSH DONE