starting build "16dfb091-01e8-478a-8401-f54e98c4510b" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: b2322709fa19: Waiting Step #0: 6e1ab450e78e: Pulling fs layer Step #0: ec3daab22494: Waiting Step #0: 25b017c9085d: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: 6d8064d22942: Waiting Step #0: bf550828fd45: Waiting Step #0: 2c5826f03939: Waiting Step #0: 6653c9292bbf: Waiting Step #0: b1b96c73e874: Waiting Step #0: 30e213053f23: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: 242151016182: Waiting Step #0: 0468880b53a6: Waiting Step #0: 222eb0282449: Waiting Step #0: fe12524a520c: Waiting Step #0: f739589ce639: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: 6653c9292bbf: Verifying Checksum Step #0: 6653c9292bbf: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 0c00a16d8aaa: Verifying Checksum Step #0: 0c00a16d8aaa: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: b549f31133a9: Pull complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 222eb0282449: Download complete Step #0: 242151016182: Verifying Checksum Step #0: 242151016182: Download complete Step #0: b1b96c73e874: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/bzip2/textcov_reports/20240726/bzip2_compress_target.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bzip2/textcov_reports/20240726/bzip2_decompress_target.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bzip2/textcov_reports/20240726/bzip2_fd.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/bzip2/textcov_reports/20240726/bzip2_filename.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.5 MiB] 0% Done / [1/4 files][426.5 KiB/ 1.5 MiB] 28% Done / [2/4 files][870.6 KiB/ 1.5 MiB] 57% Done / [3/4 files][ 1.1 MiB/ 1.5 MiB] 72% Done / [4/4 files][ 1.5 MiB/ 1.5 MiB] 100% Done Step #1: Operation completed over 4 objects/1.5 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1528 Step #2: -rw-r--r-- 1 root root 436780 Jul 26 10:09 bzip2_compress_target.covreport Step #2: -rw-r--r-- 1 root root 454745 Jul 26 10:09 bzip2_filename.covreport Step #2: -rw-r--r-- 1 root root 227873 Jul 26 10:09 bzip2_decompress_target.covreport Step #2: -rw-r--r-- 1 root root 435270 Jul 26 10:09 bzip2_fd.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Step #3: ***** NOTICE ***** Step #3: Step #3: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #3: platforms, can be found at Step #3: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #3: for some use cases when interacting with Cloud Source Repositories. Step #3: Step #3: For additional information, please visit Step #3: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #3: Step #3: ***** END OF NOTICE ***** Step #3: Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 18.94kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: 7384719a7753: Pulling fs layer Step #4: b840ccdb7eeb: Pulling fs layer Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: b1256746ef70: Pulling fs layer Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 1933c895cdb1: Pulling fs layer Step #4: 7f90ecb8e4d6: Waiting Step #4: 8c2556f55b93: Waiting Step #4: bf4f02a303d8: Waiting Step #4: bfc41af53bee: Waiting Step #4: ce26b4380d46: Waiting Step #4: 3291b748342a: Waiting Step #4: ee19cad5d6c8: Waiting Step #4: 5dc6edc3cf5f: Waiting Step #4: ef31bd35b792: Waiting Step #4: 5173cde1bd66: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: b1256746ef70: Waiting Step #4: cbffa59180b5: Waiting Step #4: e2bf934a1fde: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: 67ae2060248d: Waiting Step #4: 1e34e18e386e: Waiting Step #4: eccb1330175b: Waiting Step #4: da35800ee821: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: 0f18c7482fde: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: 1933c895cdb1: Waiting Step #4: f931609958c7: Waiting Step #4: 7384719a7753: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: a397e481ff57: Verifying Checksum Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Verifying Checksum Step #4: e2bf934a1fde: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: fa4207b84c31: Pull complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: f931609958c7: Verifying Checksum Step #4: f931609958c7: Download complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: c9e16898e54d: Pull complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: a397e481ff57: Pull complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/5 : RUN git clone git://sourceware.org/git/bzip2.git Step #4: ---> Running in d2dbd3d28ab5 Step #4: Cloning into 'bzip2'... Step #4: Removing intermediate container d2dbd3d28ab5 Step #4: ---> fe62ac978e4c Step #4: Step 3/5 : RUN git clone git://sourceware.org/git/bzip2-tests.git Step #4: ---> Running in 0e3d250561dd Step #4: Cloning into 'bzip2-tests'... Step #4: Removing intermediate container 0e3d250561dd Step #4: ---> e3bc7db00fd0 Step #4: Step 4/5 : COPY build.sh *.c $SRC/ Step #4: ---> 61d783ccbe2b Step #4: Step 5/5 : WORKDIR $SRC Step #4: ---> Running in b98e9764af56 Step #4: Removing intermediate container b98e9764af56 Step #4: ---> 43c79c09c3e7 Step #4: Successfully built 43c79c09c3e7 Step #4: Successfully tagged gcr.io/oss-fuzz/bzip2:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/bzip2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filenUrP7M Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/bzip2-tests/.git Step #5 - "srcmap": + GIT_DIR=/src/bzip2-tests Step #5 - "srcmap": + cd /src/bzip2-tests Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=git://sourceware.org/git/bzip2-tests.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=f9061c030a25de5b6829e1abf373057309c734c0 Step #5 - "srcmap": + jq_inplace /tmp/filenUrP7M '."/src/bzip2-tests" = { type: "git", url: "git://sourceware.org/git/bzip2-tests.git", rev: "f9061c030a25de5b6829e1abf373057309c734c0" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileGH5vyb Step #5 - "srcmap": + cat /tmp/filenUrP7M Step #5 - "srcmap": + jq '."/src/bzip2-tests" = { type: "git", url: "git://sourceware.org/git/bzip2-tests.git", rev: "f9061c030a25de5b6829e1abf373057309c734c0" }' Step #5 - "srcmap": + mv /tmp/fileGH5vyb /tmp/filenUrP7M Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/bzip2/.git Step #5 - "srcmap": + GIT_DIR=/src/bzip2 Step #5 - "srcmap": + cd /src/bzip2 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=git://sourceware.org/git/bzip2.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=fbc4b11da543753b3b803e5546f56e26ec90c2a7 Step #5 - "srcmap": + jq_inplace /tmp/filenUrP7M '."/src/bzip2" = { type: "git", url: "git://sourceware.org/git/bzip2.git", rev: "fbc4b11da543753b3b803e5546f56e26ec90c2a7" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileUZ6BPG Step #5 - "srcmap": + cat /tmp/filenUrP7M Step #5 - "srcmap": + jq '."/src/bzip2" = { type: "git", url: "git://sourceware.org/git/bzip2.git", rev: "fbc4b11da543753b3b803e5546f56e26ec90c2a7" }' Step #5 - "srcmap": + mv /tmp/fileUZ6BPG /tmp/filenUrP7M Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filenUrP7M Step #5 - "srcmap": + rm /tmp/filenUrP7M Step #5 - "srcmap": { Step #5 - "srcmap": "/src/bzip2-tests": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "git://sourceware.org/git/bzip2-tests.git", Step #5 - "srcmap": "rev": "f9061c030a25de5b6829e1abf373057309c734c0" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/bzip2": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "git://sourceware.org/git/bzip2.git", Step #5 - "srcmap": "rev": "fbc4b11da543753b3b803e5546f56e26ec90c2a7" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd bzip2 Step #6 - "compile-libfuzzer-introspector-x86_64": + SRCL=(blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o) Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename blocksort.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=blocksort Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c blocksort.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename huffman.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=huffman Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c huffman.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename crctable.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=crctable Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c crctable.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename randtable.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=randtable Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c randtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename compress.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=compress Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename decompress.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=decompress Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for source in ${SRCL[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename bzlib.o .o Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzlib Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c bzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": + ar cq libbz2.a blocksort.o huffman.o crctable.o randtable.o compress.o decompress.o bzlib.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ranlib libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/bzip2_compress_target.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I . /src/bzip2_compress_target.c -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target.o -fsanitize=fuzzer libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Logging next yaml tile to /src/fuzzerLogFile-0-5wEqtOlqCv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/bzip2_decompress_target.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I . /src/bzip2_decompress_target.c -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target.o -fsanitize=fuzzer libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Logging next yaml tile to /src/fuzzerLogFile-0-BXcqyhafEq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/bzip2_fd.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I . /src/bzip2_fd.c -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd.o -fsanitize=fuzzer libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Logging next yaml tile to /src/fuzzerLogFile-0-I4jUIr3WpJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd.o Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/bzip2_filename.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + name=bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I . /src/bzip2_filename.c -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename.o -fsanitize=fuzzer libbz2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Logging next yaml tile to /src/fuzzerLogFile-0-oPKUTIjS4I.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename.o Step #6 - "compile-libfuzzer-introspector-x86_64": + awk -F/ '{a[$NF]=$0}END{for(i in a)print a[i]}' Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/bzip2 /src/bzip2-tests /src/bzip2_compress_target.c /src/bzip2_decompress_target.c /src/bzip2_fd.c /src/bzip2_filename.c -type f -name '*.bz2' -size -100k Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j0r bzip2_decompress_target_seed_corpus.zip -@ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trash.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 510B.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ch255.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: random.data.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello-world.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 765B.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: repet.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: SigVer.rsp.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pass-sawtooth.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rand.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bla.tar.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sample1.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aaa.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sample3.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: multiple.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: codelen20.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pass-random1.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: incomp-1.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: idx899999.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gap.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sample2.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45MB-fb.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pss-vect.txt.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bla.txt.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32767.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: COMPRESS-131.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: concat.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e.txt.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pass-random2.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fib.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: incomp-2.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45MB-00.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bla.xml.bz2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 59% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 2194 B/2194 B 100%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 92% [8 libyaml-dev 13.7 kB/58.2 kB 24%] 100% [Working] Fetched 624 kB in 0s (1758 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.9MB/s eta 0:00:01  |▍ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.6MB/s eta 0:00:01  |▊ | 40kB 1.1MB/s eta 0:00:02  |█ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.5MB/s eta 0:00:02  |█▍ | 81kB 1.7MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:01  |█▉ | 102kB 1.4MB/s eta 0:00:02  |██ | 112kB 1.4MB/s eta 0:00:02  |██▏ | 122kB 1.4MB/s eta 0:00:02  |██▍ | 133kB 1.4MB/s eta 0:00:02  |██▌ | 143kB 1.4MB/s eta 0:00:02  |██▊ | 153kB 1.4MB/s eta 0:00:02  |██▉ | 163kB 1.4MB/s eta 0:00:02  |███ | 174kB 1.4MB/s eta 0:00:02  |███▎ | 184kB 1.4MB/s eta 0:00:02  |███▍ | 194kB 1.4MB/s eta 0:00:02  |███▋ | 204kB 1.4MB/s eta 0:00:02  |███▊ | 215kB 1.4MB/s eta 0:00:02  |████ | 225kB 1.4MB/s eta 0:00:02  |████▏ | 235kB 1.4MB/s eta 0:00:02  |████▎ | 245kB 1.4MB/s eta 0:00:02  |████▌ | 256kB 1.4MB/s eta 0:00:02  |████▊ | 266kB 1.4MB/s eta 0:00:02  |████▉ | 276kB 1.4MB/s eta 0:00:02  |█████ | 286kB 1.4MB/s eta 0:00:02  |█████▏ | 296kB 1.4MB/s eta 0:00:02  |█████▍ | 307kB 1.4MB/s eta 0:00:02  |█████▋ | 317kB 1.4MB/s eta 0:00:02  |█████▊ | 327kB 1.4MB/s eta 0:00:02  |██████ | 337kB 1.4MB/s eta 0:00:02  |██████ | 348kB 1.4MB/s eta 0:00:02  |██████▎ | 358kB 1.4MB/s eta 0:00:02  |██████▌ | 368kB 1.4MB/s eta 0:00:02  |██████▋ | 378kB 1.4MB/s eta 0:00:02  |██████▉ | 389kB 1.4MB/s eta 0:00:02  |███████ | 399kB 1.4MB/s eta 0:00:02  |███████▏ | 409kB 1.4MB/s eta 0:00:02  |███████▍ | 419kB 1.4MB/s eta 0:00:02  |███████▌ | 430kB 1.4MB/s eta 0:00:02  |███████▊ | 440kB 1.4MB/s eta 0:00:02  |████████ | 450kB 1.4MB/s eta 0:00:02  |████████ | 460kB 1.4MB/s eta 0:00:02  |████████▎ | 471kB 1.4MB/s eta 0:00:01  |████████▍ | 481kB 1.4MB/s eta 0:00:01  |████████▋ | 491kB 1.4MB/s eta 0:00:01  |████████▉ | 501kB 1.4MB/s eta 0:00:01  |█████████ | 512kB 1.4MB/s eta 0:00:01  |█████████▏ | 522kB 1.4MB/s eta 0:00:01  |█████████▍ | 532kB 1.4MB/s eta 0:00:01  |█████████▌ | 542kB 1.4MB/s eta 0:00:01  |█████████▊ | 552kB 1.4MB/s eta 0:00:01  |█████████▉ | 563kB 1.4MB/s eta 0:00:01  |██████████ | 573kB 1.4MB/s eta 0:00:01  |██████████▎ | 583kB 1.4MB/s eta 0:00:01  |██████████▍ | 593kB 1.4MB/s eta 0:00:01  |██████████▋ | 604kB 1.4MB/s eta 0:00:01  |██████████▊ | 614kB 1.4MB/s eta 0:00:01  |███████████ | 624kB 1.4MB/s eta 0:00:01  |███████████▏ | 634kB 1.4MB/s eta 0:00:01  |███████████▎ | 645kB 1.4MB/s eta 0:00:01  |███████████▌ | 655kB 1.4MB/s eta 0:00:01  |███████████▊ | 665kB 1.4MB/s eta 0:00:01  |███████████▉ | 675kB 1.4MB/s eta 0:00:01  |████████████ | 686kB 1.4MB/s eta 0:00:01  |████████████▏ | 696kB 1.4MB/s eta 0:00:01  |████████████▍ | 706kB 1.4MB/s eta 0:00:01  |████████████▋ | 716kB 1.4MB/s eta 0:00:01  |████████████▊ | 727kB 1.4MB/s eta 0:00:01  |█████████████ | 737kB 1.4MB/s eta 0:00:01  |█████████████▏ | 747kB 1.4MB/s eta 0:00:01  |█████████████▎ | 757kB 1.4MB/s eta 0:00:01  |█████████████▌ | 768kB 1.4MB/s eta 0:00:01  |█████████████▋ | 778kB 1.4MB/s eta 0:00:01  |█████████████▉ | 788kB 1.4MB/s eta 0:00:01  |██████████████ | 798kB 1.4MB/s eta 0:00:01  |██████████████▏ | 808kB 1.4MB/s eta 0:00:01  |██████████████▍ | 819kB 1.4MB/s eta 0:00:01  |██████████████▌ | 829kB 1.4MB/s eta 0:00:01  |██████████████▊ | 839kB 1.4MB/s eta 0:00:01  |███████████████ | 849kB 1.4MB/s eta 0:00:01  |███████████████ | 860kB 1.4MB/s eta 0:00:01  |███████████████▎ | 870kB 1.4MB/s eta 0:00:01  |███████████████▌ | 880kB 1.4MB/s eta 0:00:01  |███████████████▋ | 890kB 1.4MB/s eta 0:00:01  |███████████████▉ | 901kB 1.4MB/s eta 0:00:01  |████████████████ | 911kB 1.4MB/s eta 0:00:01  |████████████████▏ | 921kB 1.4MB/s eta 0:00:01  |████████████████▍ | 931kB 1.4MB/s eta 0:00:01  |████████████████▌ | 942kB 1.4MB/s eta 0:00:01  |████████████████▊ | 952kB 1.4MB/s eta 0:00:01  |████████████████▉ | 962kB 1.4MB/s eta 0:00:01  |█████████████████ | 972kB 1.4MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.4MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.4MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 24.1MB/s eta 0:00:01  |▎ | 20kB 34.3MB/s eta 0:00:01  |▍ | 30kB 43.3MB/s eta 0:00:01  |▋ | 40kB 50.3MB/s eta 0:00:01  |▊ | 51kB 54.2MB/s eta 0:00:01  |▉ | 61kB 59.0MB/s eta 0:00:01  |█ | 71kB 61.8MB/s eta 0:00:01  |█▏ | 81kB 65.5MB/s eta 0:00:01  |█▎ | 92kB 67.8MB/s eta 0:00:01  |█▍ | 102kB 70.2MB/s eta 0:00:01  |█▌ | 112kB 70.2MB/s eta 0:00:01  |█▊ | 122kB 70.2MB/s eta 0:00:01  |█▉ | 133kB 70.2MB/s eta 0:00:01  |██ | 143kB 70.2MB/s eta 0:00:01  |██ | 153kB 70.2MB/s eta 0:00:01  |██▎ | 163kB 70.2MB/s eta 0:00:01  |██▍ | 174kB 70.2MB/s eta 0:00:01  |██▌ | 184kB 70.2MB/s eta 0:00:01  |██▋ | 194kB 70.2MB/s eta 0:00:01  |██▉ | 204kB 70.2MB/s eta 0:00:01  |███ | 215kB 70.2MB/s eta 0:00:01  |███ | 225kB 70.2MB/s eta 0:00:01  |███▏ | 235kB 70.2MB/s eta 0:00:01  |███▍ | 245kB 70.2MB/s eta 0:00:01  |███▌ | 256kB 70.2MB/s eta 0:00:01  |███▋ | 266kB 70.2MB/s eta 0:00:01  |███▉ | 276kB 70.2MB/s eta 0:00:01  |████ | 286kB 70.2MB/s eta 0:00:01  |████ | 296kB 70.2MB/s eta 0:00:01  |████▏ | 307kB 70.2MB/s eta 0:00:01  |████▍ | 317kB 70.2MB/s eta 0:00:01  |████▌ | 327kB 70.2MB/s eta 0:00:01  |████▋ | 337kB 70.2MB/s eta 0:00:01  |████▊ | 348kB 70.2MB/s eta 0:00:01  |█████ | 358kB 70.2MB/s eta 0:00:01  |█████ | 368kB 70.2MB/s eta 0:00:01  |█████▏ | 378kB 70.2MB/s eta 0:00:01  |█████▎ | 389kB 70.2MB/s eta 0:00:01  |█████▌ | 399kB 70.2MB/s eta 0:00:01  |█████▋ | 409kB 70.2MB/s eta 0:00:01  |█████▊ | 419kB 70.2MB/s eta 0:00:01  |█████▉ | 430kB 70.2MB/s eta 0:00:01  |██████ | 440kB 70.2MB/s eta 0:00:01  |██████▏ | 450kB 70.2MB/s eta 0:00:01  |██████▎ | 460kB 70.2MB/s eta 0:00:01  |██████▍ | 471kB 70.2MB/s eta 0:00:01  |██████▋ | 481kB 70.2MB/s eta 0:00:01  |██████▊ | 491kB 70.2MB/s eta 0:00:01  |██████▉ | 501kB 70.2MB/s eta 0:00:01  |███████ | 512kB 70.2MB/s eta 0:00:01  |███████▏ | 522kB 70.2MB/s eta 0:00:01  |███████▎ | 532kB 70.2MB/s eta 0:00:01  |███████▍ | 542kB 70.2MB/s eta 0:00:01  |███████▋ | 552kB 70.2MB/s eta 0:00:01  |███████▊ | 563kB 70.2MB/s eta 0:00:01  |███████▉ | 573kB 70.2MB/s eta 0:00:01  |████████ | 583kB 70.2MB/s eta 0:00:01  |████████▏ | 593kB 70.2MB/s eta 0:00:01  |████████▎ | 604kB 70.2MB/s eta 0:00:01  |████████▍ | 614kB 70.2MB/s eta 0:00:01  |████████▌ | 624kB 70.2MB/s eta 0:00:01  |████████▊ | 634kB 70.2MB/s eta 0:00:01  |████████▉ | 645kB 70.2MB/s eta 0:00:01  |█████████ | 655kB 70.2MB/s eta 0:00:01  |█████████ | 665kB 70.2MB/s eta 0:00:01  |█████████▎ | 675kB 70.2MB/s eta 0:00:01  |█████████▍ | 686kB 70.2MB/s eta 0:00:01  |█████████▌ | 696kB 70.2MB/s eta 0:00:01  |█████████▋ | 706kB 70.2MB/s eta 0:00:01  |█████████▉ | 716kB 70.2MB/s eta 0:00:01  |██████████ | 727kB 70.2MB/s eta 0:00:01  |██████████ | 737kB 70.2MB/s eta 0:00:01  |██████████▏ | 747kB 70.2MB/s eta 0:00:01  |██████████▍ | 757kB 70.2MB/s eta 0:00:01  |██████████▌ | 768kB 70.2MB/s eta 0:00:01  |██████████▋ | 778kB 70.2MB/s eta 0:00:01  |██████████▊ | 788kB 70.2MB/s eta 0:00:01  |███████████ | 798kB 70.2MB/s eta 0:00:01  |███████████ | 808kB 70.2MB/s eta 0:00:01  |███████████▏ | 819kB 70.2MB/s eta 0:00:01  |███████████▍ | 829kB 70.2MB/s eta 0:00:01  |███████████▌ | 839kB 70.2MB/s eta 0:00:01  |███████████▋ | 849kB 70.2MB/s eta 0:00:01  |███████████▊ | 860kB 70.2MB/s eta 0:00:01  |████████████ | 870kB 70.2MB/s eta 0:00:01  |████████████ | 880kB 70.2MB/s eta 0:00:01  |████████████▏ | 890kB 70.2MB/s eta 0:00:01  |████████████▎ | 901kB 70.2MB/s eta 0:00:01  |████████████▌ | 911kB 70.2MB/s eta 0:00:01  |████████████▋ | 921kB 70.2MB/s eta 0:00:01  |████████████▊ | 931kB 70.2MB/s eta 0:00:01  |████████████▉ | 942kB 70.2MB/s eta 0:00:01  |█████████████ | 952kB 70.2MB/s eta 0:00:01  |█████████████▏ | 962kB 70.2MB/s eta 0:00:01  |█████████████▎ | 972kB 70.2MB/s eta 0:00:01  |█████████████▍ | 983kB 70.2MB/s eta 0:00:01  |█████████████▋ | 993kB 70.2MB/s eta 0:00:01  |█████████████▊ | 1.0MB 70.2MB/s eta 0:00:01  |█████████████▉ | 1.0MB 70.2MB/s eta 0:00:01  |██████████████ | 1.0MB 70.2MB/s eta 0:00:01  |██████████████▏ | 1.0MB 70.2MB/s eta 0:00:01  |██████████████▎ | 1.0MB 70.2MB/s eta 0:00:01  |██████████████▍ | 1.1MB 70.2MB/s eta 0:00:01  |██████████████▌ | 1.1MB 70.2MB/s eta 0:00:01  |██████████████▊ | 1.1MB 70.2MB/s eta 0:00:01  |██████████████▉ | 1.1MB 70.2MB/s eta 0:00:01  |███████████████ | 1.1MB 70.2MB/s eta 0:00:01  |███████████████▏ | 1.1MB 70.2MB/s eta 0:00:01  |███████████████▎ | 1.1MB 70.2MB/s eta 0:00:01  |███████████████▍ | 1.1MB 70.2MB/s eta 0:00:01  |███████████████▌ | 1.1MB 70.2MB/s eta 0:00:01  |███████████████▊ | 1.1MB 70.2MB/s eta 0:00:01  |███████████████▉ | 1.2MB 70.2MB/s eta 0:00:01  |████████████████ | 1.2MB 70.2MB/s eta 0:00:01  |████████████████ | 1.2MB 70.2MB/s eta 0:00:01  |████████████████▎ | 1.2MB 70.2MB/s eta 0:00:01  |████████████████▍ | 1.2MB 70.2MB/s eta 0:00:01  |████████████████▌ | 1.2MB 70.2MB/s eta 0:00:01  |████████████████▋ | 1.2MB 70.2MB/s eta 0:00:01  |████████████████▉ | 1.2MB 70.2MB/s eta 0:00:01  |█████████████████ | 1.2MB 70.2MB/s eta 0:00:01  |█████████████████ | 1.2MB 70.2MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 70.2MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 70.2MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 70.2MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 70.2MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 70.2MB/s eta 0:00:01  |██████████████████ | 1.3MB 70.2MB/s eta 0:00:01  |██████████████████ | 1.3MB 70.2MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 70.2MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 70.2MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 70.2MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 70.2MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 70.2MB/s eta 0:00:01  |███████████████████ | 1.4MB 70.2MB/s eta 0:00:01  |███████████████████ | 1.4MB 70.2MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 70.2MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 70.2MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 70.2MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 70.2MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 70.2MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 70.2MB/s eta 0:00:01  |████████████████████ | 1.5MB 70.2MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 70.2MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 70.2MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 70.2MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 70.2MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 70.2MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 70.2MB/s eta 0:00:01  |█████████████████████ | 1.5MB 70.2MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 70.2MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 70.2MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 70.2MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 70.2MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 70.2MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 70.2MB/s eta 0:00:01  |██████████████████████ | 1.6MB 70.2MB/s eta 0:00:01  |██████████████████████ | 1.6MB 70.2MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 70.2MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 70.2MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 70.2MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 70.2MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 70.2MB/s eta 0:00:01  |███████████████████████ | 1.7MB 70.2MB/s eta 0:00:01  |███████████████████████ | 1.7MB 70.2MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 70.2MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 70.2MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 70.2MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 70.2MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 70.2MB/s eta 0:00:01  |████████████████████████ | 1.8MB 70.2MB/s eta 0:00:01  |████████████████████████ | 1.8MB 70.2MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 70.2MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 70.2MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 70.2MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 70.2MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 70.2MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 70.2MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 70.2MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 70.2MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 70.2MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 70.2MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 70.2MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 70.2MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 70.2MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 70.2MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 70.2MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 70.2MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 70.2MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 70.2MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 70.2MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 70.2MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 70.2MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 70.2MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 70.2MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 70.2MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 70.2MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 70.2MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 70.2MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 70.2MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 70.2MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 70.2MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 70.2MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 70.2MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 70.2MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 70.2MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 70.2MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 70.2MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 70.2MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 70.2MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 70.2MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 70.2MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 70.2MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 70.2MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 70.2MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 70.2MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 70.2MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 70.2MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 70.2MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 70.2MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 70.2MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 70.2MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 70.2MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 70.2MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 70.2MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 70.2MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 70.2MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 70.2MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 70.2MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 102.4/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 593.9/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 22.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 40.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 52.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 43.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.6 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 10.6 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 9.2 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/9.2 MB 12.5 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/9.2 MB 19.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 5.4/9.2 MB 30.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 8.3/9.2 MB 39.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 39.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 33.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.1/4.7 MB 162.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 70.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 68.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 158.4 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/17.3 MB 100.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 7.8/17.3 MB 88.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 10.5/17.3 MB 81.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.1/17.3 MB 69.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.7/17.3 MB 80.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 69.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 53.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 44.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 94.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 72.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 26.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5wEqtOlqCv.data.yaml' and '/src/inspector/fuzzerLogFile-0-5wEqtOlqCv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BXcqyhafEq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BXcqyhafEq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I4jUIr3WpJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-I4jUIr3WpJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:00.664 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:00.664 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bzip2_filename is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:00.664 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:00.664 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:00.664 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:00.664 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bzip2_fd is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:00.692 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oPKUTIjS4I Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:00.720 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5wEqtOlqCv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:00.866 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BXcqyhafEq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:00.894 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-I4jUIr3WpJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:00.894 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bzip2_filename', 'fuzzer_log_file': 'fuzzerLogFile-0-oPKUTIjS4I'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bzip2_compress_target', 'fuzzer_log_file': 'fuzzerLogFile-0-5wEqtOlqCv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bzip2_decompress_target', 'fuzzer_log_file': 'fuzzerLogFile-0-BXcqyhafEq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bzip2_fd', 'fuzzer_log_file': 'fuzzerLogFile-0-I4jUIr3WpJ'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:00.895 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.071 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.071 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.090 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oPKUTIjS4I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.090 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.091 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BXcqyhafEq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.091 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.092 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5wEqtOlqCv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.092 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.093 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I4jUIr3WpJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.093 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.325 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.325 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5wEqtOlqCv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.329 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.330 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-oPKUTIjS4I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.331 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.331 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-I4jUIr3WpJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.334 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.334 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BXcqyhafEq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.353 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.357 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.359 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.362 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.476 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.477 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.477 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.477 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5wEqtOlqCv.data with fuzzerLogFile-0-5wEqtOlqCv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.478 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oPKUTIjS4I.data with fuzzerLogFile-0-oPKUTIjS4I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.478 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-I4jUIr3WpJ.data with fuzzerLogFile-0-I4jUIr3WpJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.478 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BXcqyhafEq.data with fuzzerLogFile-0-BXcqyhafEq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.478 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.478 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.489 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.490 INFO fuzzer_profile - accummulate_profile: bzip2_filename: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.491 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.491 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.491 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.491 INFO fuzzer_profile - accummulate_profile: bzip2_fd: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.492 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.492 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.492 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.492 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bzip2_compress_target.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.492 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bzip2_compress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.492 INFO fuzzer_profile - accummulate_profile: bzip2_filename: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.492 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.492 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.493 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.493 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bzip2_filename.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bzip2_filename.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.493 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.493 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.493 INFO fuzzer_profile - accummulate_profile: bzip2_fd: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.493 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.493 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.494 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.494 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.494 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.494 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.494 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.494 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.494 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bzip2_fd.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bzip2_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.494 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.495 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bzip2_decompress_target.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bzip2_decompress_target.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.541 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.542 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.542 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.542 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.542 INFO fuzzer_profile - accummulate_profile: bzip2_decompress_target: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.596 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.596 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.596 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.596 INFO fuzzer_profile - accummulate_profile: bzip2_fd: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.596 INFO fuzzer_profile - accummulate_profile: bzip2_fd: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.599 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.600 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.600 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.600 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.600 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.600 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.600 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.600 INFO fuzzer_profile - accummulate_profile: bzip2_filename: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.600 INFO fuzzer_profile - accummulate_profile: bzip2_compress_target: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.600 INFO fuzzer_profile - accummulate_profile: bzip2_filename: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.725 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.725 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.725 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.725 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.725 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.728 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.729 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.729 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.729 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.729 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.729 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.729 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.729 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.729 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.729 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.729 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.729 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.729 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.729 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.733 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:47:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.733 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:48:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.733 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:49:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.733 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:50:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.733 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:51:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.733 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:53:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.733 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:55:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.733 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:56:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.733 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:57:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.733 INFO project_profile - __init__: Line numbers are different in the same function: fuzzer_read_data:58:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.733 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.734 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.736 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240726/linux -- bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.736 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports-by-target/20240726/bzip2_decompress_target/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.736 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.740 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.740 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.740 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.793 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.793 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240726/linux -- bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.793 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports-by-target/20240726/bzip2_fd/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.810 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.843 INFO analysis - overlay_calltree_with_coverage: [+] found 32 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.845 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240726/linux -- bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.845 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports-by-target/20240726/bzip2_compress_target/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.845 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.861 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.861 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.893 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.896 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240726/linux -- bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.896 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports-by-target/20240726/bzip2_filename/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.912 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.912 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.912 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.946 INFO analysis - overlay_calltree_with_coverage: [+] found 42 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5wEqtOlqCv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BXcqyhafEq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I4jUIr3WpJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oPKUTIjS4I.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BXcqyhafEq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5wEqtOlqCv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oPKUTIjS4I.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I4jUIr3WpJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I4jUIr3WpJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BXcqyhafEq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5wEqtOlqCv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oPKUTIjS4I.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.963 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.963 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.964 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.964 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.965 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.965 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.967 INFO html_report - create_all_function_table: Assembled a total of 66 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.967 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.987 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.987 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.987 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.987 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 46 -- : 46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.987 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:01.987 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:02.458 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:02.670 INFO html_helpers - create_horisontal_calltree_image: Creating image bzip2_decompress_target_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:02.670 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (37 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:02.711 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:02.711 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:02.823 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:02.824 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:02.826 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:02.826 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:02.828 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:02.828 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 233 -- : 233 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:02.829 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:02.829 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:02.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:02.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:02.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:02.954 INFO html_helpers - create_horisontal_calltree_image: Creating image bzip2_fd_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:02.954 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (197 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.017 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.017 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.111 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.111 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.112 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.112 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.112 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.114 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.115 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.116 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.116 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 187 -- : 187 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.116 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.117 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.268 INFO html_helpers - create_horisontal_calltree_image: Creating image bzip2_compress_target_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.268 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (160 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.329 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.329 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.419 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.419 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.421 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.421 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.423 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.423 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 239 -- : 239 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.423 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.423 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.551 INFO html_helpers - create_horisontal_calltree_image: Creating image bzip2_filename_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.552 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (203 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.618 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.618 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.713 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.713 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.715 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.715 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:03.715 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.035 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.035 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.035 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.035 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.037 INFO html_report - create_all_function_table: Assembled a total of 66 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.038 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.042 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.043 INFO engine_input - analysis_func: Generating input for bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.043 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.043 INFO engine_input - analysis_func: Generating input for bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.044 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sendMTFValues Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fallbackQSort3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mainSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: myfeof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzzer_read_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.045 INFO engine_input - analysis_func: Generating input for bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.045 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.045 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.045 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fallbackQSort3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.045 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sendMTFValues Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.045 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mainSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.045 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.045 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzBuffToBuffDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.045 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_blockSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.045 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: handle_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.045 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzBuffToBuffCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.046 INFO engine_input - analysis_func: Generating input for bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.046 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_bzRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fallbackQSort3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sendMTFValues Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mainSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BZ2_blockSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.047 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.047 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.047 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.047 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.048 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.049 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.049 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.049 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.049 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.049 INFO annotated_cfg - analysis_func: Analysing: bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.050 INFO annotated_cfg - analysis_func: Analysing: bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.051 INFO annotated_cfg - analysis_func: Analysing: bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.051 INFO annotated_cfg - analysis_func: Analysing: bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.053 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240726/linux -- bzip2_decompress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.054 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240726/linux -- bzip2_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.054 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240726/linux -- bzip2_compress_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.054 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bzip2/reports/20240726/linux -- bzip2_filename Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.054 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.056 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.057 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.059 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.061 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.433 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.460 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.460 INFO debug_info - create_friendly_debug_types: Have to create for 2151 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.546 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2_fd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/bzlib.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/compress.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/decompress.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/blocksort.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2/huffman.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2_decompress_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2_compress_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bzip2_filename.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.659 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.659 INFO analysis - extract_test_information: //src/fuzztest/centipede/reverse_pc_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.660 INFO analysis - extract_test_information: //src/fuzztest/centipede/corpus_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.660 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/subprocess.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.660 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/arbitrary_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.661 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.661 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/antlr_frontend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.661 INFO analysis - extract_test_information: //src/fuzztest/centipede/minimize_crash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.661 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/entry_point/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.662 INFO analysis - extract_test_information: //src/fuzztest/centipede/corpus.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.662 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_result_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.662 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.663 INFO analysis - extract_test_information: //src/fuzztest/centipede/dso_example/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.663 INFO analysis - extract_test_information: //src/fuzztest/centipede/rolling_hash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.663 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.664 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_NaNcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.664 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/output/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.664 INFO analysis - extract_test_information: //src/aflplusplus/test/test-custom-mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.664 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/fuzztest_gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.664 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/recursive_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.665 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/fuzztest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.665 INFO analysis - extract_test_information: //src/fuzztest/centipede/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.665 INFO analysis - extract_test_information: //src/fuzztest/codelab/escaping_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.665 INFO analysis - extract_test_information: //src/fuzztest/centipede/environment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.665 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.666 INFO analysis - extract_test_information: //src/fuzztest/centipede/hash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.666 INFO analysis - extract_test_information: //src/fuzztest/codelab/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.666 INFO analysis - extract_test_information: //src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.666 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.667 INFO analysis - extract_test_information: //src/fuzztest/centipede/control_flow_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.667 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.667 INFO analysis - extract_test_information: //src/fuzztest/centipede/command.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.667 INFO analysis - extract_test_information: //src/fuzztest/centipede/blob_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.668 INFO analysis - extract_test_information: //src/fuzztest/centipede/test_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.668 INFO analysis - extract_test_information: //src/aflplusplus/test/test-compcov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.668 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_set.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.668 INFO analysis - extract_test_information: //src/fuzztest/centipede/shard_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.668 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.668 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/registry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.669 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/runtime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.669 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/exe/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.669 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.669 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.670 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/any_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.670 INFO analysis - extract_test_information: //src/fuzztest/centipede/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.670 INFO analysis - extract_test_information: //src/fuzztest/centipede/symbol_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.670 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.670 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.670 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.671 INFO analysis - extract_test_information: //src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.671 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/map_filter_combinator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.671 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/type_support_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.671 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/code_generation.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.672 INFO analysis - extract_test_information: //src/fuzztest/centipede/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.672 INFO analysis - extract_test_information: //src/fuzztest/centipede/control_flow.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.672 INFO analysis - extract_test_information: //src/fuzztest/centipede/command_test_helper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.672 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_dl_info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.672 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_fork_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.672 INFO analysis - extract_test_information: //src/aflplusplus/test/test-floatingpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.673 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_profiler_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.673 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.673 INFO analysis - extract_test_information: //src/fuzztest/centipede/fuzztest_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.673 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.673 INFO analysis - extract_test_information: //src/fuzztest/centipede/stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.674 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/misc_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.674 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.674 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/pointer_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.674 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/backend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.674 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/osx-lib/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.675 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.675 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/subprocess_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.675 INFO analysis - extract_test_information: //src/fuzztest/centipede/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.675 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_interceptors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.675 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/benchmark_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.676 INFO analysis - extract_test_information: //src/fuzztest/centipede/environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.676 INFO analysis - extract_test_information: //src/fuzztest/centipede/knobs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.676 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/fasan/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.676 INFO analysis - extract_test_information: //src/fuzztest/centipede/byte_array_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.676 INFO analysis - extract_test_information: //src/fuzztest/centipede/weak_sancov_stubs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.677 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.677 INFO analysis - extract_test_information: //src/fuzztest/centipede/dso_example/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.677 INFO analysis - extract_test_information: //src/fuzztest/centipede/command_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.677 INFO analysis - extract_test_information: //src/aflplusplus/test/test-dlopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.677 INFO analysis - extract_test_information: //src/fuzztest/centipede/byte_array_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.677 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.678 INFO analysis - extract_test_information: //src/fuzztest/centipede/shared_memory_blob_sequence.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.678 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/code_generation_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.678 INFO analysis - extract_test_information: //src/fuzztest/centipede/remote_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.678 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/seed_seq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.678 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.679 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/serialization_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.679 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/seed_seq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.679 INFO analysis - extract_test_information: //src/fuzztest/centipede/logging_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.679 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/fixture_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.679 INFO analysis - extract_test_information: //src/aflplusplus/test/test-unsigaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.679 INFO analysis - extract_test_information: //src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.680 INFO analysis - extract_test_information: //src/fuzztest/centipede/call_graph_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.680 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/deferred/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.680 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.680 INFO analysis - extract_test_information: //src/fuzztest/tools/grammar_domain_code_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.681 INFO analysis - extract_test_information: //src/aflplusplus/test/test-int_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.681 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.681 INFO analysis - extract_test_information: //src/fuzztest/centipede/knobs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.681 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/type_support.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.681 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/container_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.681 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_maybe_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.682 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/specific_value_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.682 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_profiler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.682 INFO analysis - extract_test_information: //src/fuzztest/centipede/blob_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.682 INFO analysis - extract_test_information: //src/fuzztest/centipede/callstack_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.682 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/runtime_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.683 INFO analysis - extract_test_information: //src/fuzztest/centipede/shared_memory_blob_sequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.683 INFO analysis - extract_test_information: //src/aflplusplus/test/test-multiple-mutators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.683 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_interface.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.683 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_cmp_trace_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.683 INFO analysis - extract_test_information: //src/fuzztest/centipede/analyze_corpora_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.684 INFO analysis - extract_test_information: //src/fuzztest/centipede/fuzztest_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.684 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.684 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/in_regexp_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.684 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/aggregate_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.684 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_default_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.684 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.685 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/cmplog/cmplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.685 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.685 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.685 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/compatibility_mode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.685 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/numeric_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.686 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/c/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.686 INFO analysis - extract_test_information: //src/aflplusplus/test/test-uint_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.686 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_request.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.686 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.686 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/in_grammar_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.686 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.687 INFO analysis - extract_test_information: //src/fuzztest/centipede/analyze_corpora.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.687 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/serialization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.687 INFO analysis - extract_test_information: //src/fuzztest/centipede/call_graph.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.687 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.688 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_sancov.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.688 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_preallocable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.688 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_Infcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.688 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.688 INFO analysis - extract_test_information: //src/fuzztest/centipede/util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.688 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.689 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.689 INFO analysis - extract_test_information: //src/fuzztest/centipede/minimize_crash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.689 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/io_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.689 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_set_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.689 INFO analysis - extract_test_information: //src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.690 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/osx-lib/lib2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.690 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/speedtest/target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.690 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.690 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/dynamic/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.690 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.691 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_minusZerocases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.691 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/fixture_driver_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.691 INFO analysis - extract_test_information: //src/fuzztest/centipede/testing/centipede_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.691 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.691 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.692 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/functional_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.692 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/string_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.692 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.692 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/testinstr/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.693 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.693 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.693 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_result.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.813 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.813 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [0/237 files][ 0.0 B/ 9.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BXcqyhafEq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/237 files][ 0.0 B/ 9.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5wEqtOlqCv.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/237 files][ 0.0 B/ 9.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I4jUIr3WpJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/237 files][178.0 KiB/ 9.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPKUTIjS4I.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/237 files][178.0 KiB/ 9.1 MiB] 1% Done / [1/237 files][ 1.7 MiB/ 9.1 MiB] 18% Done / [2/237 files][ 1.7 MiB/ 9.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [2/237 files][ 1.7 MiB/ 9.1 MiB] 18% Done / [3/237 files][ 1.7 MiB/ 9.1 MiB] 18% Done / [4/237 files][ 1.7 MiB/ 9.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BXcqyhafEq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/237 files][ 1.9 MiB/ 9.1 MiB] 20% Done / [5/237 files][ 1.9 MiB/ 9.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [5/237 files][ 1.9 MiB/ 9.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [5/237 files][ 1.9 MiB/ 9.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5wEqtOlqCv.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPKUTIjS4I.data [Content-Type=application/octet-stream]... Step #8: / [5/237 files][ 1.9 MiB/ 9.1 MiB] 20% Done / [5/237 files][ 1.9 MiB/ 9.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [5/237 files][ 1.9 MiB/ 9.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BXcqyhafEq.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/237 files][ 1.9 MiB/ 9.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [5/237 files][ 1.9 MiB/ 9.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [5/237 files][ 1.9 MiB/ 9.1 MiB] 21% Done / [6/237 files][ 2.0 MiB/ 9.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [6/237 files][ 2.0 MiB/ 9.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [6/237 files][ 2.0 MiB/ 9.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I4jUIr3WpJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/237 files][ 2.0 MiB/ 9.1 MiB] 22% Done / [7/237 files][ 3.2 MiB/ 9.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BXcqyhafEq.data [Content-Type=application/octet-stream]... Step #8: / [7/237 files][ 3.2 MiB/ 9.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5wEqtOlqCv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/237 files][ 3.2 MiB/ 9.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [7/237 files][ 3.2 MiB/ 9.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5wEqtOlqCv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [7/237 files][ 3.2 MiB/ 9.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [7/237 files][ 3.2 MiB/ 9.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I4jUIr3WpJ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5wEqtOlqCv.data [Content-Type=application/octet-stream]... Step #8: / [7/237 files][ 3.2 MiB/ 9.1 MiB] 34% Done / [7/237 files][ 3.2 MiB/ 9.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BXcqyhafEq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/237 files][ 3.2 MiB/ 9.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [7/237 files][ 3.2 MiB/ 9.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [7/237 files][ 3.2 MiB/ 9.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I4jUIr3WpJ.data [Content-Type=application/octet-stream]... Step #8: / [7/237 files][ 3.3 MiB/ 9.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPKUTIjS4I.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [7/237 files][ 3.3 MiB/ 9.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_filename_colormap.png [Content-Type=image/png]... Step #8: / [7/237 files][ 3.3 MiB/ 9.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [7/237 files][ 3.3 MiB/ 9.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I4jUIr3WpJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_decompress_target.covreport [Content-Type=application/octet-stream]... Step #8: / [7/237 files][ 3.5 MiB/ 9.1 MiB] 38% Done / [7/237 files][ 3.5 MiB/ 9.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [7/237 files][ 3.5 MiB/ 9.1 MiB] 38% Done / [7/237 files][ 3.5 MiB/ 9.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_compress_target_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BXcqyhafEq.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/237 files][ 4.0 MiB/ 9.1 MiB] 43% Done / [7/237 files][ 4.0 MiB/ 9.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I4jUIr3WpJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/237 files][ 4.0 MiB/ 9.1 MiB] 43% Done / [8/237 files][ 4.0 MiB/ 9.1 MiB] 43% Done / [9/237 files][ 4.0 MiB/ 9.1 MiB] 43% Done / [10/237 files][ 4.0 MiB/ 9.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_filename.covreport [Content-Type=application/octet-stream]... Step #8: / [10/237 files][ 4.0 MiB/ 9.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [10/237 files][ 4.0 MiB/ 9.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5wEqtOlqCv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/237 files][ 4.0 MiB/ 9.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_compress_target.covreport [Content-Type=application/octet-stream]... Step #8: / [10/237 files][ 4.0 MiB/ 9.1 MiB] 43% Done / [11/237 files][ 4.0 MiB/ 9.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPKUTIjS4I.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/237 files][ 4.1 MiB/ 9.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [11/237 files][ 4.1 MiB/ 9.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_fd.covreport [Content-Type=application/octet-stream]... Step #8: / [11/237 files][ 4.1 MiB/ 9.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [11/237 files][ 4.1 MiB/ 9.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPKUTIjS4I.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/237 files][ 4.1 MiB/ 9.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [12/237 files][ 4.1 MiB/ 9.1 MiB] 45% Done / [12/237 files][ 4.1 MiB/ 9.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_decompress_target_colormap.png [Content-Type=image/png]... Step #8: / [12/237 files][ 4.1 MiB/ 9.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [12/237 files][ 4.1 MiB/ 9.1 MiB] 45% Done / [13/237 files][ 4.2 MiB/ 9.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPKUTIjS4I.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [13/237 files][ 4.2 MiB/ 9.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [13/237 files][ 4.2 MiB/ 9.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bzip2_fd_colormap.png [Content-Type=image/png]... Step #8: / [13/237 files][ 4.2 MiB/ 9.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2_decompress_target.c [Content-Type=text/x-csrc]... Step #8: / [13/237 files][ 4.2 MiB/ 9.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2_filename.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/blocksort.c [Content-Type=text/x-csrc]... Step #8: / [13/237 files][ 4.2 MiB/ 9.1 MiB] 46% Done / [13/237 files][ 4.2 MiB/ 9.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2_compress_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/crctable.c [Content-Type=text/x-csrc]... Step #8: / [13/237 files][ 4.3 MiB/ 9.1 MiB] 47% Done / [13/237 files][ 4.3 MiB/ 9.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2_fd.c [Content-Type=text/x-csrc]... Step #8: / [13/237 files][ 4.3 MiB/ 9.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/huffman.c [Content-Type=text/x-csrc]... Step #8: / [13/237 files][ 4.4 MiB/ 9.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp [Content-Type=text/x-c++src]... Step #8: / [13/237 files][ 4.4 MiB/ 9.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/decompress.c [Content-Type=text/x-csrc]... Step #8: / [13/237 files][ 4.4 MiB/ 9.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/bzlib_private.h [Content-Type=text/x-chdr]... Step #8: / [13/237 files][ 4.4 MiB/ 9.1 MiB] 48% Done / [14/237 files][ 4.4 MiB/ 9.1 MiB] 48% Done / [15/237 files][ 4.4 MiB/ 9.1 MiB] 48% Done / [16/237 files][ 4.4 MiB/ 9.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/randtable.c [Content-Type=text/x-csrc]... Step #8: / [16/237 files][ 4.4 MiB/ 9.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/bzlib.h [Content-Type=text/x-chdr]... Step #8: / [16/237 files][ 4.4 MiB/ 9.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/bzlib.c [Content-Type=text/x-csrc]... Step #8: / [16/237 files][ 4.4 MiB/ 9.1 MiB] 48% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bzip2/compress.c [Content-Type=text/x-csrc]... Step #8: - [16/237 files][ 4.9 MiB/ 9.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/antlr_frontend.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/functional_test.cc [Content-Type=text/x-c++src]... Step #8: - [16/237 files][ 4.9 MiB/ 9.1 MiB] 53% Done - [16/237 files][ 4.9 MiB/ 9.1 MiB] 53% Done - [17/237 files][ 5.1 MiB/ 9.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc [Content-Type=text/x-c++src]... Step #8: - [17/237 files][ 5.1 MiB/ 9.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc [Content-Type=text/x-c++src]... Step #8: - [17/237 files][ 5.1 MiB/ 9.1 MiB] 56% Done - [18/237 files][ 5.1 MiB/ 9.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/benchmark_test.cc [Content-Type=text/x-c++src]... Step #8: - [18/237 files][ 5.1 MiB/ 9.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation.cc [Content-Type=text/x-c++src]... Step #8: - [18/237 files][ 5.1 MiB/ 9.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc [Content-Type=text/x-c++src]... Step #8: - [18/237 files][ 5.1 MiB/ 9.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/backend.cc [Content-Type=text/x-c++src]... Step #8: - [18/237 files][ 5.3 MiB/ 9.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc [Content-Type=text/x-c++src]... Step #8: - [18/237 files][ 5.3 MiB/ 9.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation_test.cc [Content-Type=text/x-c++src]... Step #8: - [18/237 files][ 5.3 MiB/ 9.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp [Content-Type=text/x-c++src]... Step #8: - [18/237 files][ 5.3 MiB/ 9.1 MiB] 57% Done - [18/237 files][ 5.3 MiB/ 9.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp [Content-Type=text/x-c++src]... Step #8: - [18/237 files][ 5.5 MiB/ 9.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rolling_hash_test.cc [Content-Type=text/x-c++src]... Step #8: - [18/237 files][ 5.9 MiB/ 9.1 MiB] 65% Done - [19/237 files][ 5.9 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_grammar_domain_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_cmp_trace_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_main.cc [Content-Type=text/x-c++src]... Step #8: - [19/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set.cc [Content-Type=text/x-c++src]... Step #8: - [19/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: - [19/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done - [20/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done - [20/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util_test.cc [Content-Type=text/x-c++src]... Step #8: - [21/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done - [22/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done - [22/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done - [22/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done - [22/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done - [22/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats.cc [Content-Type=text/x-c++src]... Step #8: - [22/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats_test.cc [Content-Type=text/x-c++src]... Step #8: - [22/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result_test.cc [Content-Type=text/x-c++src]... Step #8: - [23/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done - [23/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats_test.cc [Content-Type=text/x-c++src]... Step #8: - [23/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph.cc [Content-Type=text/x-c++src]... Step #8: - [23/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done - [24/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done - [25/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging.cc [Content-Type=text/x-c++src]... Step #8: - [25/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora_test.cc [Content-Type=text/x-c++src]... Step #8: - [25/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/numeric_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [25/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/string_domains_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set_test.cc [Content-Type=text/x-c++src]... Step #8: - [25/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done - [25/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler_test.cc [Content-Type=text/x-c++src]... Step #8: - [25/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done - [26/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command.cc [Content-Type=text/x-c++src]... Step #8: - [26/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/recursive_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [26/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator.cc [Content-Type=text/x-c++src]... Step #8: - [27/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done - [27/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done - [27/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done - [28/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done - [29/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done - [30/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_default_callbacks.cc [Content-Type=text/x-c++src]... Step #8: - [30/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats.cc [Content-Type=text/x-c++src]... Step #8: - [30/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done - [30/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file_test.cc [Content-Type=text/x-c++src]... Step #8: - [30/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora.cc [Content-Type=text/x-c++src]... Step #8: - [30/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus.cc [Content-Type=text/x-c++src]... Step #8: - [30/237 files][ 6.0 MiB/ 9.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_interface.cc [Content-Type=text/x-c++src]... Step #8: - [30/237 files][ 6.0 MiB/ 9.1 MiB] 66% Done - [31/237 files][ 6.0 MiB/ 9.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/remote_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence.cc [Content-Type=text/x-c++src]... Step #8: - [31/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence_test.cc [Content-Type=text/x-c++src]... Step #8: - [31/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file.cc [Content-Type=text/x-c++src]... Step #8: - [31/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/weak_sancov_stubs.cc [Content-Type=text/x-c++src]... Step #8: - [31/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done - [31/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/symbol_table.cc [Content-Type=text/x-c++src]... Step #8: - [31/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler.cc [Content-Type=text/x-c++src]... Step #8: - [32/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done - [32/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done - [32/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done - [33/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done - [33/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done - [34/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done - [35/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash.cc [Content-Type=text/x-c++src]... Step #8: - [35/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test_helper.cc [Content-Type=text/x-c++src]... Step #8: - [35/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_fork_server.cc [Content-Type=text/x-c++src]... Step #8: - [35/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/callstack_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature.cc [Content-Type=text/x-c++src]... Step #8: - [35/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging_test.cc [Content-Type=text/x-c++src]... Step #8: - [35/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done - [35/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done - [35/237 files][ 6.1 MiB/ 9.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test.cc [Content-Type=text/x-c++src]... Step #8: - [36/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done - [36/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph_test.cc [Content-Type=text/x-c++src]... Step #8: - [36/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file_test.cc [Content-Type=text/x-c++src]... Step #8: - [36/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_callbacks.cc [Content-Type=text/x-c++src]... Step #8: - [36/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done - [36/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_interceptors.cc [Content-Type=text/x-c++src]... Step #8: - [36/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done - [37/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/coverage.cc [Content-Type=text/x-c++src]... Step #8: - [37/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_sancov.cc [Content-Type=text/x-c++src]... Step #8: - [37/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/test_util.cc [Content-Type=text/x-c++src]... Step #8: - [37/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util_test.cc [Content-Type=text/x-c++src]... Step #8: - [37/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done - [37/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/reverse_pc_table_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_dl_info.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_utils.cc [Content-Type=text/x-c++src]... Step #8: - [37/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done - [37/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done - [37/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment_test.cc [Content-Type=text/x-c++src]... Step #8: - [37/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash_test.cc [Content-Type=text/x-c++src]... Step #8: - [37/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede.cc [Content-Type=text/x-c++src]... Step #8: - [37/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done - [37/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done - [38/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/main.cc [Content-Type=text/x-c++src]... Step #8: - [38/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shard_reader.cc [Content-Type=text/x-c++src]... Step #8: - [38/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_request.cc [Content-Type=text/x-c++src]... Step #8: - [38/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done - [38/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: - [38/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc [Content-Type=text/x-c++src]... Step #8: - [38/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done - [39/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/tools/grammar_domain_code_generator.cc [Content-Type=text/x-c++src]... Step #8: - [40/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done - [40/237 files][ 6.1 MiB/ 9.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/centipede_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/specific_value_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [40/237 files][ 6.3 MiB/ 9.1 MiB] 69% Done - [40/237 files][ 6.3 MiB/ 9.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/aggregate_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: - [40/237 files][ 6.3 MiB/ 9.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/hash.cc [Content-Type=text/x-c++src]... Step #8: - [40/237 files][ 6.3 MiB/ 9.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_regexp_domain_test.cc [Content-Type=text/x-c++src]... Step #8: - [40/237 files][ 6.3 MiB/ 9.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/container_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/map_filter_combinator_test.cc [Content-Type=text/x-c++src]... Step #8: - [40/237 files][ 6.3 MiB/ 9.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/pointer_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [40/237 files][ 6.3 MiB/ 9.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/arbitrary_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [40/237 files][ 6.3 MiB/ 9.1 MiB] 69% Done - [40/237 files][ 6.3 MiB/ 9.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs_test.cc [Content-Type=text/x-c++src]... Step #8: - [40/237 files][ 6.3 MiB/ 9.1 MiB] 69% Done - [41/237 files][ 6.4 MiB/ 9.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/237 files][ 6.4 MiB/ 9.1 MiB] 69% Done - [41/237 files][ 6.4 MiB/ 9.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/misc_domains_test.cc [Content-Type=text/x-c++src]... Step #8: - [41/237 files][ 6.4 MiB/ 9.1 MiB] 69% Done - [42/237 files][ 6.4 MiB/ 9.1 MiB] 69% Done - [43/237 files][ 6.4 MiB/ 9.1 MiB] 69% Done - [44/237 files][ 6.4 MiB/ 9.1 MiB] 69% Done - [45/237 files][ 6.4 MiB/ 9.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest.cc [Content-Type=text/x-c++src]... Step #8: - [45/237 files][ 6.4 MiB/ 9.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest_gtest_main.cc [Content-Type=text/x-c++src]... Step #8: - [45/237 files][ 6.4 MiB/ 9.1 MiB] 69% Done - [46/237 files][ 6.4 MiB/ 9.1 MiB] 69% Done - [47/237 files][ 6.4 MiB/ 9.1 MiB] 69% Done - [48/237 files][ 6.4 MiB/ 9.1 MiB] 69% Done - [49/237 files][ 6.4 MiB/ 9.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support_test.cc [Content-Type=text/x-c++src]... Step #8: - [49/237 files][ 6.4 MiB/ 9.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime_test.cc [Content-Type=text/x-c++src]... Step #8: - [49/237 files][ 6.4 MiB/ 9.1 MiB] 69% Done - [50/237 files][ 6.4 MiB/ 9.1 MiB] 69% Done - [51/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done - [52/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done - [53/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done - [54/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver.cc [Content-Type=text/x-c++src]... Step #8: - [54/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done - [55/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/logging.cc [Content-Type=text/x-c++src]... Step #8: - [56/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done - [56/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess.cc [Content-Type=text/x-c++src]... Step #8: - [56/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq_test.cc [Content-Type=text/x-c++src]... Step #8: - [56/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io.cc [Content-Type=text/x-c++src]... Step #8: - [56/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done - [57/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc [Content-Type=text/x-c++src]... Step #8: - [57/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/registry.cc [Content-Type=text/x-c++src]... Step #8: - [57/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done - [57/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/any_test.cc [Content-Type=text/x-c++src]... Step #8: - [57/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/compatibility_mode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization.cc [Content-Type=text/x-c++src]... Step #8: - [57/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io_test.cc [Content-Type=text/x-c++src]... Step #8: - [58/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done - [59/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done - [59/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done - [59/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done - [59/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/coverage.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver_test.cc [Content-Type=text/x-c++src]... Step #8: - [59/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done - [59/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc [Content-Type=text/x-c++src]... Step #8: - [60/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done - [60/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done - [60/237 files][ 6.4 MiB/ 9.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc [Content-Type=text/x-c++src]... Step #8: - [60/237 files][ 6.5 MiB/ 9.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping.cc [Content-Type=text/x-c++src]... Step #8: - [60/237 files][ 6.5 MiB/ 9.1 MiB] 71% Done - [61/237 files][ 6.5 MiB/ 9.1 MiB] 71% Done - [62/237 files][ 6.5 MiB/ 9.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/persistent_target.c [Content-Type=text/x-csrc]... Step #8: - [62/237 files][ 6.5 MiB/ 9.1 MiB] 71% Done - [62/237 files][ 6.5 MiB/ 9.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c [Content-Type=text/x-csrc]... Step #8: - [62/237 files][ 6.5 MiB/ 9.1 MiB] 71% Done - [62/237 files][ 6.5 MiB/ 9.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/harness.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/harness.c [Content-Type=text/x-csrc]... Step #8: - [62/237 files][ 6.5 MiB/ 9.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/target.c [Content-Type=text/x-csrc]... Step #8: - [62/237 files][ 6.5 MiB/ 9.1 MiB] 71% Done - [63/237 files][ 6.5 MiB/ 9.1 MiB] 71% Done - [63/237 files][ 6.5 MiB/ 9.1 MiB] 71% Done - [63/237 files][ 6.5 MiB/ 9.1 MiB] 71% Done - [63/237 files][ 6.5 MiB/ 9.1 MiB] 71% Done - [63/237 files][ 6.5 MiB/ 9.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c [Content-Type=text/x-csrc]... Step #8: - [64/237 files][ 6.6 MiB/ 9.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c [Content-Type=text/x-csrc]... Step #8: - [65/237 files][ 6.6 MiB/ 9.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-floatingpoint.c [Content-Type=text/x-csrc]... Step #8: - [65/237 files][ 6.6 MiB/ 9.1 MiB] 71% Done - [66/237 files][ 6.6 MiB/ 9.1 MiB] 71% Done - [67/237 files][ 6.6 MiB/ 9.1 MiB] 71% Done - [68/237 files][ 6.6 MiB/ 9.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-int_cases.c [Content-Type=text/x-csrc]... Step #8: - [69/237 files][ 6.6 MiB/ 9.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c [Content-Type=text/x-csrc]... Step #8: - [70/237 files][ 6.6 MiB/ 9.1 MiB] 72% Done - [71/237 files][ 6.6 MiB/ 9.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-multiple-mutators.c [Content-Type=text/x-csrc]... Step #8: - [71/237 files][ 6.6 MiB/ 9.1 MiB] 72% Done - [71/237 files][ 6.6 MiB/ 9.1 MiB] 72% Done - [72/237 files][ 6.6 MiB/ 9.1 MiB] 72% Done - [72/237 files][ 6.6 MiB/ 9.1 MiB] 72% Done - [72/237 files][ 6.6 MiB/ 9.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_minusZerocases.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-compcov.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-uint_cases.c [Content-Type=text/x-csrc]... Step #8: - [72/237 files][ 6.6 MiB/ 9.1 MiB] 72% Done - [73/237 files][ 6.7 MiB/ 9.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_cases.c [Content-Type=text/x-csrc]... Step #8: - [73/237 files][ 6.7 MiB/ 9.1 MiB] 73% Done - [74/237 files][ 6.7 MiB/ 9.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_NaNcases.c [Content-Type=text/x-csrc]... Step #8: - [74/237 files][ 6.7 MiB/ 9.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-dlopen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-unsigaction.c [Content-Type=text/x-csrc]... Step #8: - [75/237 files][ 6.7 MiB/ 9.1 MiB] 73% Done - [75/237 files][ 6.7 MiB/ 9.1 MiB] 73% Done - [76/237 files][ 6.7 MiB/ 9.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_Infcases.c [Content-Type=text/x-csrc]... Step #8: - [77/237 files][ 6.7 MiB/ 9.1 MiB] 73% Done - [77/237 files][ 6.7 MiB/ 9.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-custom-mutator.c [Content-Type=text/x-csrc]... Step #8: - [78/237 files][ 6.7 MiB/ 9.1 MiB] 74% Done - [78/237 files][ 6.7 MiB/ 9.1 MiB] 74% Done - [79/237 files][ 6.7 MiB/ 9.1 MiB] 74% Done - [80/237 files][ 6.7 MiB/ 9.1 MiB] 74% Done - [81/237 files][ 6.7 MiB/ 9.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_rand.c [Content-Type=text/x-csrc]... Step #8: - [82/237 files][ 6.7 MiB/ 9.1 MiB] 74% Done - [83/237 files][ 6.7 MiB/ 9.1 MiB] 74% Done - [83/237 files][ 6.8 MiB/ 9.1 MiB] 74% Done - [83/237 files][ 6.8 MiB/ 9.1 MiB] 74% Done - [83/237 files][ 6.8 MiB/ 9.1 MiB] 74% Done - [83/237 files][ 6.8 MiB/ 9.1 MiB] 74% Done - [84/237 files][ 6.8 MiB/ 9.1 MiB] 74% Done - [84/237 files][ 6.8 MiB/ 9.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_hash.c [Content-Type=text/x-csrc]... Step #8: - [85/237 files][ 6.8 MiB/ 9.1 MiB] 74% Done - [86/237 files][ 6.8 MiB/ 9.1 MiB] 74% Done - [87/237 files][ 6.8 MiB/ 9.1 MiB] 74% Done - [87/237 files][ 6.8 MiB/ 9.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_preallocable.c [Content-Type=text/x-csrc]... Step #8: - [88/237 files][ 6.8 MiB/ 9.1 MiB] 74% Done - [89/237 files][ 6.8 MiB/ 9.1 MiB] 74% Done - [89/237 files][ 6.8 MiB/ 9.1 MiB] 74% Done - [90/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done - [91/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done - [92/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done - [93/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done - [93/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done - [94/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done - [95/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done - [96/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done - [97/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done - [98/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done - [99/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done - [100/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done - [101/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done - [102/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done - [103/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done - [104/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done - [105/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done - [106/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done - [107/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done - [108/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done \ \ [109/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done \ [110/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done \ [111/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done \ [112/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done \ [113/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done \ [114/237 files][ 6.8 MiB/ 9.1 MiB] 75% Done \ [115/237 files][ 6.9 MiB/ 9.1 MiB] 75% Done \ [116/237 files][ 6.9 MiB/ 9.1 MiB] 75% Done \ [117/237 files][ 6.9 MiB/ 9.1 MiB] 75% Done \ [118/237 files][ 6.9 MiB/ 9.1 MiB] 75% Done \ [119/237 files][ 6.9 MiB/ 9.1 MiB] 75% Done \ [120/237 files][ 6.9 MiB/ 9.1 MiB] 75% Done \ [121/237 files][ 6.9 MiB/ 9.1 MiB] 75% Done \ [122/237 files][ 6.9 MiB/ 9.1 MiB] 75% Done \ [123/237 files][ 6.9 MiB/ 9.1 MiB] 75% Done \ [124/237 files][ 6.9 MiB/ 9.1 MiB] 75% Done \ [125/237 files][ 6.9 MiB/ 9.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_maybe_alloc.c [Content-Type=text/x-csrc]... Step #8: \ [125/237 files][ 6.9 MiB/ 9.1 MiB] 75% Done \ [126/237 files][ 6.9 MiB/ 9.1 MiB] 75% Done \ [127/237 files][ 6.9 MiB/ 9.1 MiB] 75% Done \ [128/237 files][ 6.9 MiB/ 9.1 MiB] 75% Done \ [129/237 files][ 6.9 MiB/ 9.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/entry_point/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [129/237 files][ 6.9 MiB/ 9.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_list.c [Content-Type=text/x-csrc]... Step #8: \ [129/237 files][ 6.9 MiB/ 9.1 MiB] 75% Done \ [130/237 files][ 6.9 MiB/ 9.1 MiB] 76% Done \ [131/237 files][ 6.9 MiB/ 9.1 MiB] 76% Done \ [132/237 files][ 6.9 MiB/ 9.1 MiB] 76% Done \ [133/237 files][ 6.9 MiB/ 9.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib.c [Content-Type=text/x-csrc]... Step #8: \ [134/237 files][ 6.9 MiB/ 9.1 MiB] 76% Done \ [135/237 files][ 6.9 MiB/ 9.1 MiB] 76% Done \ [135/237 files][ 7.0 MiB/ 9.1 MiB] 76% Done \ [136/237 files][ 7.0 MiB/ 9.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/fasan/test.c [Content-Type=text/x-csrc]... Step #8: \ [136/237 files][ 7.0 MiB/ 9.1 MiB] 76% Done \ [137/237 files][ 7.0 MiB/ 9.1 MiB] 77% Done \ [138/237 files][ 7.0 MiB/ 9.1 MiB] 77% Done \ [139/237 files][ 7.0 MiB/ 9.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib2.c [Content-Type=text/x-csrc]... Step #8: \ [139/237 files][ 7.0 MiB/ 9.1 MiB] 77% Done \ [140/237 files][ 7.0 MiB/ 9.1 MiB] 77% Done \ [141/237 files][ 7.0 MiB/ 9.1 MiB] 77% Done \ [142/237 files][ 7.0 MiB/ 9.1 MiB] 77% Done \ [143/237 files][ 7.0 MiB/ 9.1 MiB] 77% Done \ [144/237 files][ 7.0 MiB/ 9.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/deferred/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [144/237 files][ 7.0 MiB/ 9.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/cmplog/cmplog.c [Content-Type=text/x-csrc]... Step #8: \ [144/237 files][ 7.0 MiB/ 9.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/exe/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [144/237 files][ 7.0 MiB/ 9.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/output/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [144/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [145/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [146/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [147/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [148/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [149/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [150/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [151/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/testinstr/testinstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c [Content-Type=text/x-csrc]... Step #8: \ [151/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [151/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [151/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [152/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [153/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [153/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [154/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [155/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [155/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [155/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: \ [155/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [156/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [156/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [157/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [158/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [159/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [160/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [161/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [162/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [163/237 files][ 7.4 MiB/ 9.1 MiB] 81% Done \ [164/237 files][ 7.5 MiB/ 9.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [164/237 files][ 7.5 MiB/ 9.1 MiB] 82% Done \ [165/237 files][ 7.5 MiB/ 9.1 MiB] 82% Done \ [166/237 files][ 7.5 MiB/ 9.1 MiB] 82% Done \ [167/237 files][ 7.5 MiB/ 9.1 MiB] 82% Done \ [168/237 files][ 7.5 MiB/ 9.1 MiB] 82% Done \ [169/237 files][ 7.6 MiB/ 9.1 MiB] 83% Done \ [170/237 files][ 7.6 MiB/ 9.1 MiB] 83% Done \ [171/237 files][ 7.6 MiB/ 9.1 MiB] 83% Done \ [172/237 files][ 7.6 MiB/ 9.1 MiB] 83% Done \ [173/237 files][ 7.6 MiB/ 9.1 MiB] 83% Done \ [174/237 files][ 7.6 MiB/ 9.1 MiB] 83% Done \ [175/237 files][ 7.6 MiB/ 9.1 MiB] 83% Done \ [176/237 files][ 7.6 MiB/ 9.1 MiB] 83% Done \ [177/237 files][ 7.6 MiB/ 9.1 MiB] 83% Done \ [178/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [179/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [180/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [181/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [182/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [183/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [184/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [185/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [186/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [187/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [188/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [189/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [190/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [191/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [192/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [193/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [194/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [195/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [196/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [197/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [198/237 files][ 7.7 MiB/ 9.1 MiB] 84% Done \ [199/237 files][ 7.7 MiB/ 9.1 MiB] 85% Done \ [200/237 files][ 7.7 MiB/ 9.1 MiB] 85% Done \ [201/237 files][ 7.7 MiB/ 9.1 MiB] 85% Done \ [202/237 files][ 7.8 MiB/ 9.1 MiB] 86% Done \ [203/237 files][ 7.9 MiB/ 9.1 MiB] 86% Done \ [204/237 files][ 8.0 MiB/ 9.1 MiB] 87% Done \ [205/237 files][ 8.0 MiB/ 9.1 MiB] 87% Done \ [206/237 files][ 8.0 MiB/ 9.1 MiB] 87% Done \ [207/237 files][ 8.0 MiB/ 9.1 MiB] 88% Done \ [208/237 files][ 8.0 MiB/ 9.1 MiB] 88% Done \ [209/237 files][ 8.0 MiB/ 9.1 MiB] 88% Done \ [210/237 files][ 8.0 MiB/ 9.1 MiB] 88% Done \ [211/237 files][ 8.0 MiB/ 9.1 MiB] 88% Done \ [212/237 files][ 8.0 MiB/ 9.1 MiB] 88% Done \ [213/237 files][ 8.0 MiB/ 9.1 MiB] 88% Done \ [214/237 files][ 8.2 MiB/ 9.1 MiB] 89% Done | | [215/237 files][ 8.2 MiB/ 9.1 MiB] 89% Done | [216/237 files][ 8.2 MiB/ 9.1 MiB] 89% Done | [217/237 files][ 8.2 MiB/ 9.1 MiB] 90% Done | [218/237 files][ 8.2 MiB/ 9.1 MiB] 90% Done | [219/237 files][ 8.2 MiB/ 9.1 MiB] 90% Done | [220/237 files][ 8.2 MiB/ 9.1 MiB] 90% Done | [221/237 files][ 8.2 MiB/ 9.1 MiB] 90% Done | [222/237 files][ 8.2 MiB/ 9.1 MiB] 90% Done | [223/237 files][ 8.2 MiB/ 9.1 MiB] 90% Done | [224/237 files][ 8.2 MiB/ 9.1 MiB] 90% Done | [225/237 files][ 8.2 MiB/ 9.1 MiB] 90% Done | [226/237 files][ 8.2 MiB/ 9.1 MiB] 90% Done | [227/237 files][ 8.2 MiB/ 9.1 MiB] 90% Done | [228/237 files][ 8.5 MiB/ 9.1 MiB] 93% Done | [229/237 files][ 8.7 MiB/ 9.1 MiB] 95% Done | [230/237 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [231/237 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [232/237 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [233/237 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [234/237 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [235/237 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [236/237 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [237/237 files][ 9.1 MiB/ 9.1 MiB] 100% Done Step #8: Operation completed over 237 objects/9.1 MiB. Finished Step #8 PUSH DONE