starting build "197a1c80-5567-416f-a0b0-11f4895ff743"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: a977fd1d1d2c: Pulling fs layer
Step #0: b7af597d0683: Pulling fs layer
Step #0: 13e3034c244d: Pulling fs layer
Step #0: dec64d51f794: Pulling fs layer
Step #0: e31f3b260b9e: Pulling fs layer
Step #0: 367f9bb09834: Pulling fs layer
Step #0: 5b25d2c94427: Pulling fs layer
Step #0: d2a50f9fb1f3: Pulling fs layer
Step #0: 8632b0bd8e7d: Pulling fs layer
Step #0: 5368468cae7f: Pulling fs layer
Step #0: 3c2efcf61031: Pulling fs layer
Step #0: ac5a534aec8b: Pulling fs layer
Step #0: b7e426295cd7: Pulling fs layer
Step #0: a3f08180fccf: Pulling fs layer
Step #0: d948d546ccc6: Pulling fs layer
Step #0: 0ad7fe872fbd: Pulling fs layer
Step #0: 6a857bbda8a0: Pulling fs layer
Step #0: a70462462a24: Pulling fs layer
Step #0: 2a0c7f3b0701: Pulling fs layer
Step #0: dec64d51f794: Waiting
Step #0: e31f3b260b9e: Waiting
Step #0: 8632b0bd8e7d: Waiting
Step #0: 367f9bb09834: Waiting
Step #0: 0ad7fe872fbd: Waiting
Step #0: 6a857bbda8a0: Waiting
Step #0: d948d546ccc6: Waiting
Step #0: 5b25d2c94427: Waiting
Step #0: a70462462a24: Waiting
Step #0: 5368468cae7f: Waiting
Step #0: d2a50f9fb1f3: Waiting
Step #0: 2a0c7f3b0701: Waiting
Step #0: 3c2efcf61031: Waiting
Step #0: ac5a534aec8b: Waiting
Step #0: b7e426295cd7: Waiting
Step #0: 13e3034c244d: Waiting
Step #0: b7af597d0683: Verifying Checksum
Step #0: b7af597d0683: Download complete
Step #0: 13e3034c244d: Verifying Checksum
Step #0: 13e3034c244d: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: dec64d51f794: Verifying Checksum
Step #0: dec64d51f794: Download complete
Step #0: e31f3b260b9e: Download complete
Step #0: 5b25d2c94427: Verifying Checksum
Step #0: 5b25d2c94427: Download complete
Step #0: d2a50f9fb1f3: Verifying Checksum
Step #0: d2a50f9fb1f3: Download complete
Step #0: 8632b0bd8e7d: Verifying Checksum
Step #0: 8632b0bd8e7d: Download complete
Step #0: a977fd1d1d2c: Verifying Checksum
Step #0: a977fd1d1d2c: Download complete
Step #0: 3c2efcf61031: Verifying Checksum
Step #0: 3c2efcf61031: Download complete
Step #0: 367f9bb09834: Verifying Checksum
Step #0: 367f9bb09834: Download complete
Step #0: 5368468cae7f: Verifying Checksum
Step #0: 5368468cae7f: Download complete
Step #0: b7e426295cd7: Verifying Checksum
Step #0: b7e426295cd7: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: a3f08180fccf: Verifying Checksum
Step #0: a3f08180fccf: Download complete
Step #0: d948d546ccc6: Verifying Checksum
Step #0: d948d546ccc6: Download complete
Step #0: 6a857bbda8a0: Verifying Checksum
Step #0: 6a857bbda8a0: Download complete
Step #0: 0ad7fe872fbd: Verifying Checksum
Step #0: 0ad7fe872fbd: Download complete
Step #0: a70462462a24: Download complete
Step #0: 2a0c7f3b0701: Verifying Checksum
Step #0: 2a0c7f3b0701: Download complete
Step #0: ac5a534aec8b: Verifying Checksum
Step #0: ac5a534aec8b: Download complete
Step #0: a977fd1d1d2c: Pull complete
Step #0: b7af597d0683: Pull complete
Step #0: 13e3034c244d: Pull complete
Step #0: dec64d51f794: Pull complete
Step #0: e31f3b260b9e: Pull complete
Step #0: 367f9bb09834: Pull complete
Step #0: 5b25d2c94427: Pull complete
Step #0: d2a50f9fb1f3: Pull complete
Step #0: 8632b0bd8e7d: Pull complete
Step #0: 5368468cae7f: Pull complete
Step #0: 3c2efcf61031: Pull complete
Step #0: ac5a534aec8b: Pull complete
Step #0: b7e426295cd7: Pull complete
Step #0: a3f08180fccf: Pull complete
Step #0: d948d546ccc6: Pull complete
Step #0: 0ad7fe872fbd: Pull complete
Step #0: 6a857bbda8a0: Pull complete
Step #0: a70462462a24: Pull complete
Step #0: 2a0c7f3b0701: Pull complete
Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20240907/backtrace_fuzzer.covreport...
Step #1: Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20240907/format_fuzzer.covreport...
Step #1: / [0/5 files][ 0.0 B/ 1.1 MiB] 0% Done
/ [0/5 files][ 0.0 B/ 1.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20240907/levels_fuzzer.covreport...
Step #1: / [0/5 files][ 0.0 B/ 1.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20240907/log_fuzzer.covreport...
Step #1: / [0/5 files][ 0.0 B/ 1.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20240907/pattern_fuzzer.covreport...
Step #1: / [0/5 files][ 0.0 B/ 1.1 MiB] 0% Done
/ [1/5 files][ 99.4 KiB/ 1.1 MiB] 9% Done
/ [2/5 files][537.6 KiB/ 1.1 MiB] 49% Done
/ [3/5 files][537.6 KiB/ 1.1 MiB] 49% Done
/ [4/5 files][973.4 KiB/ 1.1 MiB] 89% Done
/ [5/5 files][ 1.1 MiB/ 1.1 MiB] 100% Done
Step #1: Operation completed over 5 objects/1.1 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 1092
Step #2: -rw-r--r-- 1 root root 101807 Sep 7 10:05 backtrace_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 102720 Sep 7 10:05 levels_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 345967 Sep 7 10:05 log_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 446227 Sep 7 10:05 format_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 113790 Sep 7 10:05 pattern_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 23.55kB
Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: a977fd1d1d2c: Already exists
Step #4: b7af597d0683: Already exists
Step #4: 0ad851ab79a7: Pulling fs layer
Step #4: 32d6a845953a: Pulling fs layer
Step #4: 13291e1f0083: Pulling fs layer
Step #4: 12c3fa064ec9: Pulling fs layer
Step #4: 5bf877a30e45: Pulling fs layer
Step #4: 12c76ab55805: Pulling fs layer
Step #4: bcee33c0f2c5: Pulling fs layer
Step #4: 00901539164e: Pulling fs layer
Step #4: 652e81a6c3ce: Pulling fs layer
Step #4: 2bd7184f3186: Pulling fs layer
Step #4: 6ef14a282d78: Pulling fs layer
Step #4: f0b30797ba63: Pulling fs layer
Step #4: c255474facb8: Pulling fs layer
Step #4: 2037056aed43: Pulling fs layer
Step #4: 4ea8cc67e5b1: Pulling fs layer
Step #4: 1593bc33732e: Pulling fs layer
Step #4: fac862d0d976: Pulling fs layer
Step #4: 8a5f772dc665: Pulling fs layer
Step #4: a682fa05afee: Pulling fs layer
Step #4: 50ae31b489cf: Pulling fs layer
Step #4: bcfe6fcb5c6a: Pulling fs layer
Step #4: 88ea93146e84: Pulling fs layer
Step #4: 912a9adfcdcb: Pulling fs layer
Step #4: 7ec1d093c1da: Pulling fs layer
Step #4: 8c8a3977119b: Pulling fs layer
Step #4: 7e3654bd47ef: Pulling fs layer
Step #4: 390d9580ed9e: Pulling fs layer
Step #4: dcd9de8bf193: Pulling fs layer
Step #4: 6ef14a282d78: Waiting
Step #4: f97e0fb3e819: Pulling fs layer
Step #4: f0b30797ba63: Waiting
Step #4: c255474facb8: Waiting
Step #4: fac862d0d976: Waiting
Step #4: 88ea93146e84: Waiting
Step #4: 8a5f772dc665: Waiting
Step #4: 2037056aed43: Waiting
Step #4: 912a9adfcdcb: Waiting
Step #4: 4ea8cc67e5b1: Waiting
Step #4: 7ec1d093c1da: Waiting
Step #4: a682fa05afee: Waiting
Step #4: 8c8a3977119b: Waiting
Step #4: 1593bc33732e: Waiting
Step #4: 7e3654bd47ef: Waiting
Step #4: 50ae31b489cf: Waiting
Step #4: 390d9580ed9e: Waiting
Step #4: bcfe6fcb5c6a: Waiting
Step #4: dcd9de8bf193: Waiting
Step #4: f97e0fb3e819: Waiting
Step #4: 12c76ab55805: Waiting
Step #4: bcee33c0f2c5: Waiting
Step #4: 12c3fa064ec9: Waiting
Step #4: 652e81a6c3ce: Waiting
Step #4: 00901539164e: Waiting
Step #4: 5bf877a30e45: Waiting
Step #4: 2bd7184f3186: Waiting
Step #4: 13291e1f0083: Verifying Checksum
Step #4: 13291e1f0083: Download complete
Step #4: 32d6a845953a: Verifying Checksum
Step #4: 32d6a845953a: Download complete
Step #4: 5bf877a30e45: Verifying Checksum
Step #4: 5bf877a30e45: Download complete
Step #4: 12c76ab55805: Download complete
Step #4: 0ad851ab79a7: Verifying Checksum
Step #4: 0ad851ab79a7: Download complete
Step #4: 00901539164e: Verifying Checksum
Step #4: 00901539164e: Download complete
Step #4: 652e81a6c3ce: Download complete
Step #4: 2bd7184f3186: Verifying Checksum
Step #4: 2bd7184f3186: Download complete
Step #4: 6ef14a282d78: Verifying Checksum
Step #4: 6ef14a282d78: Download complete
Step #4: f0b30797ba63: Download complete
Step #4: 0ad851ab79a7: Pull complete
Step #4: c255474facb8: Verifying Checksum
Step #4: c255474facb8: Download complete
Step #4: 2037056aed43: Verifying Checksum
Step #4: 2037056aed43: Download complete
Step #4: bcee33c0f2c5: Verifying Checksum
Step #4: bcee33c0f2c5: Download complete
Step #4: 32d6a845953a: Pull complete
Step #4: 4ea8cc67e5b1: Verifying Checksum
Step #4: 4ea8cc67e5b1: Download complete
Step #4: 1593bc33732e: Verifying Checksum
Step #4: 1593bc33732e: Download complete
Step #4: 13291e1f0083: Pull complete
Step #4: fac862d0d976: Verifying Checksum
Step #4: fac862d0d976: Download complete
Step #4: 8a5f772dc665: Download complete
Step #4: a682fa05afee: Verifying Checksum
Step #4: a682fa05afee: Download complete
Step #4: 50ae31b489cf: Verifying Checksum
Step #4: 50ae31b489cf: Download complete
Step #4: bcfe6fcb5c6a: Verifying Checksum
Step #4: bcfe6fcb5c6a: Download complete
Step #4: 88ea93146e84: Verifying Checksum
Step #4: 88ea93146e84: Download complete
Step #4: 12c3fa064ec9: Verifying Checksum
Step #4: 12c3fa064ec9: Download complete
Step #4: 912a9adfcdcb: Download complete
Step #4: 7ec1d093c1da: Verifying Checksum
Step #4: 7ec1d093c1da: Download complete
Step #4: 8c8a3977119b: Verifying Checksum
Step #4: 8c8a3977119b: Download complete
Step #4: 7e3654bd47ef: Verifying Checksum
Step #4: 7e3654bd47ef: Download complete
Step #4: dcd9de8bf193: Verifying Checksum
Step #4: dcd9de8bf193: Download complete
Step #4: 390d9580ed9e: Verifying Checksum
Step #4: 390d9580ed9e: Download complete
Step #4: f97e0fb3e819: Verifying Checksum
Step #4: f97e0fb3e819: Download complete
Step #4: 12c3fa064ec9: Pull complete
Step #4: 5bf877a30e45: Pull complete
Step #4: 12c76ab55805: Pull complete
Step #4: bcee33c0f2c5: Pull complete
Step #4: 00901539164e: Pull complete
Step #4: 652e81a6c3ce: Pull complete
Step #4: 2bd7184f3186: Pull complete
Step #4: 6ef14a282d78: Pull complete
Step #4: f0b30797ba63: Pull complete
Step #4: c255474facb8: Pull complete
Step #4: 2037056aed43: Pull complete
Step #4: 4ea8cc67e5b1: Pull complete
Step #4: 1593bc33732e: Pull complete
Step #4: fac862d0d976: Pull complete
Step #4: 8a5f772dc665: Pull complete
Step #4: a682fa05afee: Pull complete
Step #4: 50ae31b489cf: Pull complete
Step #4: bcfe6fcb5c6a: Pull complete
Step #4: 88ea93146e84: Pull complete
Step #4: 912a9adfcdcb: Pull complete
Step #4: 7ec1d093c1da: Pull complete
Step #4: 8c8a3977119b: Pull complete
Step #4: 7e3654bd47ef: Pull complete
Step #4: 390d9580ed9e: Pull complete
Step #4: dcd9de8bf193: Pull complete
Step #4: f97e0fb3e819: Pull complete
Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 0723cd9b4673
Step #4: Step 2/7 : RUN apt-get update && apt-get install --yes cmake
Step #4: ---> Running in 09867ead27b3
Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB]
Step #4: Fetched 4527 kB in 2s (2582 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: The following additional packages will be installed:
Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build lrzip
Step #4: The following NEW packages will be installed:
Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 15.0 MB of archives.
Step #4: After this operation, 65.0 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 15.0 MB in 1s (20.6 MB/s)
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17384 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 09867ead27b3
Step #4: ---> 7915cab388ac
Step #4: Step 3/7 : RUN git clone --depth 1 https://github.com/gabime/spdlog.git
Step #4: ---> Running in 8b04ec783557
Step #4: [91mCloning into 'spdlog'...
Step #4: [0mRemoving intermediate container 8b04ec783557
Step #4: ---> d8407234a7dd
Step #4: Step 4/7 : RUN zip spdlog_fuzzer_seed_corpus.zip spdlog/example/*
Step #4: ---> Running in 0b0f3c95b3ad
Step #4: adding: spdlog/example/CMakeLists.txt (deflated 61%)
Step #4: adding: spdlog/example/example.cpp (deflated 68%)
Step #4: Removing intermediate container 0b0f3c95b3ad
Step #4: ---> b841e95a11b6
Step #4: Step 5/7 : WORKDIR spdlog
Step #4: ---> Running in 2afb13e435e4
Step #4: Removing intermediate container 2afb13e435e4
Step #4: ---> edcf8aede89e
Step #4: Step 6/7 : COPY build.sh spdlog_fuzzer.dict $SRC/
Step #4: ---> becdb5a07fc1
Step #4: Step 7/7 : COPY fuzz/* $SRC/
Step #4: ---> dcc455e1dece
Step #4: Successfully built dcc455e1dece
Step #4: Successfully tagged gcr.io/oss-fuzz/spdlog:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/spdlog
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/filecC1EzO
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/spdlog/.git
Step #5 - "srcmap": + GIT_DIR=/src/spdlog
Step #5 - "srcmap": + cd /src/spdlog
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/gabime/spdlog.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=a3a0c9d66386962fcaf0178fcae03ac77c1e0257
Step #5 - "srcmap": + jq_inplace /tmp/filecC1EzO '."/src/spdlog" = { type: "git", url: "https://github.com/gabime/spdlog.git", rev: "a3a0c9d66386962fcaf0178fcae03ac77c1e0257" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filekOoCKa
Step #5 - "srcmap": + cat /tmp/filecC1EzO
Step #5 - "srcmap": + jq '."/src/spdlog" = { type: "git", url: "https://github.com/gabime/spdlog.git", rev: "a3a0c9d66386962fcaf0178fcae03ac77c1e0257" }'
Step #5 - "srcmap": + mv /tmp/filekOoCKa /tmp/filecC1EzO
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/filecC1EzO
Step #5 - "srcmap": + rm /tmp/filecC1EzO
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/spdlog": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/gabime/spdlog.git",
Step #5 - "srcmap": "rev": "a3a0c9d66386962fcaf0178fcae03ac77c1e0257"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build spdlog: 1.14.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type: Release
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating example(s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating install
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.4s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/spdlog
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding CXX object CMakeFiles/spdlog.dir/src/spdlog.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding CXX object CMakeFiles/spdlog.dir/src/stdout_sinks.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding CXX object CMakeFiles/spdlog.dir/src/color_sinks.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding CXX object CMakeFiles/spdlog.dir/src/file_sinks.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object CMakeFiles/spdlog.dir/src/async.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding CXX object CMakeFiles/spdlog.dir/src/cfg.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding CXX object CMakeFiles/spdlog.dir/src/bundled_fmtlib_format.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32m[1mLinking CXX static library libspdlog.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target spdlog
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding CXX object example/CMakeFiles/example.dir/example.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable example[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:42 : Main function filename: /src/spdlog/example/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:42 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:42 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/levels_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=levels_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/levels_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Logging next yaml tile to /src/fuzzerLogFile-0-aJI2y8ofai.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/backtrace_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=backtrace_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/backtrace_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Logging next yaml tile to /src/fuzzerLogFile-0-9ySFRoOynV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/format_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=format_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/format_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/format_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Logging next yaml tile to /src/fuzzerLogFile-0-g914mb1LDs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/pattern_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=pattern_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/pattern_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Logging next yaml tile to /src/fuzzerLogFile-0-6CKWeqaDBq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/log_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=log_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/log_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/log_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Logging next yaml tile to /src/fuzzerLogFile-0-HsLAVapCgv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdlog_fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdlog_fuzzer.dict /src/format_fuzzer.options /src/levels_fuzzer.options /src/log_fuzzer.options /src/pattern_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 31%
Reading package lists... 31%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 59%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 446 B/1546 B 29%]
68% [Working]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 4344 B/155 kB 3%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
91% [8 libyaml-dev 6390 B/58.2 kB 11%]
100% [Working]
Fetched 624 kB in 0s (1589 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20218 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 21.0MB/s eta 0:00:01
[K |▍ | 20kB 3.5MB/s eta 0:00:01
[K |▌ | 30kB 2.7MB/s eta 0:00:01
[K |▊ | 40kB 1.1MB/s eta 0:00:02
[K |█ | 51kB 1.3MB/s eta 0:00:02
[K |█ | 61kB 1.4MB/s eta 0:00:02
[K |█▎ | 71kB 1.5MB/s eta 0:00:02
[K |█▍ | 81kB 1.6MB/s eta 0:00:02
[K |█▋ | 92kB 1.8MB/s eta 0:00:01
[K |█▉ | 102kB 1.4MB/s eta 0:00:02
[K |██ | 112kB 1.4MB/s eta 0:00:02
[K |██▏ | 122kB 1.4MB/s eta 0:00:02
[K |██▍ | 133kB 1.4MB/s eta 0:00:02
[K |██▌ | 143kB 1.4MB/s eta 0:00:02
[K |██▊ | 153kB 1.4MB/s eta 0:00:02
[K |██▉ | 163kB 1.4MB/s eta 0:00:02
[K |███ | 174kB 1.4MB/s eta 0:00:02
[K |███▎ | 184kB 1.4MB/s eta 0:00:02
[K |███▍ | 194kB 1.4MB/s eta 0:00:02
[K |███▋ | 204kB 1.4MB/s eta 0:00:02
[K |███▉ | 215kB 1.4MB/s eta 0:00:02
[K |████ | 225kB 1.4MB/s eta 0:00:02
[K |████▏ | 235kB 1.4MB/s eta 0:00:02
[K |████▎ | 245kB 1.4MB/s eta 0:00:02
[K |████▌ | 256kB 1.4MB/s eta 0:00:02
[K |████▊ | 266kB 1.4MB/s eta 0:00:02
[K |████▉ | 276kB 1.4MB/s eta 0:00:02
[K |█████ | 286kB 1.4MB/s eta 0:00:02
[K |█████▎ | 296kB 1.4MB/s eta 0:00:02
[K |█████▍ | 307kB 1.4MB/s eta 0:00:02
[K |█████▋ | 317kB 1.4MB/s eta 0:00:02
[K |█████▊ | 327kB 1.4MB/s eta 0:00:02
[K |██████ | 337kB 1.4MB/s eta 0:00:02
[K |██████▏ | 348kB 1.4MB/s eta 0:00:02
[K |██████▎ | 358kB 1.4MB/s eta 0:00:02
[K |██████▌ | 368kB 1.4MB/s eta 0:00:02
[K |██████▊ | 378kB 1.4MB/s eta 0:00:02
[K |██████▉ | 389kB 1.4MB/s eta 0:00:02
[K |███████ | 399kB 1.4MB/s eta 0:00:02
[K |███████▏ | 409kB 1.4MB/s eta 0:00:02
[K |███████▍ | 419kB 1.4MB/s eta 0:00:02
[K |███████▋ | 430kB 1.4MB/s eta 0:00:02
[K |███████▊ | 440kB 1.4MB/s eta 0:00:01
[K |████████ | 450kB 1.4MB/s eta 0:00:01
[K |████████▏ | 460kB 1.4MB/s eta 0:00:01
[K |████████▎ | 471kB 1.4MB/s eta 0:00:01
[K |████████▌ | 481kB 1.4MB/s eta 0:00:01
[K |████████▋ | 491kB 1.4MB/s eta 0:00:01
[K |████████▉ | 501kB 1.4MB/s eta 0:00:01
[K |█████████ | 512kB 1.4MB/s eta 0:00:01
[K |█████████▏ | 522kB 1.4MB/s eta 0:00:01
[K |█████████▍ | 532kB 1.4MB/s eta 0:00:01
[K |█████████▋ | 542kB 1.4MB/s eta 0:00:01
[K |█████████▊ | 552kB 1.4MB/s eta 0:00:01
[K |██████████ | 563kB 1.4MB/s eta 0:00:01
[K |██████████ | 573kB 1.4MB/s eta 0:00:01
[K |██████████▎ | 583kB 1.4MB/s eta 0:00:01
[K |██████████▌ | 593kB 1.4MB/s eta 0:00:01
[K |██████████▋ | 604kB 1.4MB/s eta 0:00:01
[K |██████████▉ | 614kB 1.4MB/s eta 0:00:01
[K |███████████ | 624kB 1.4MB/s eta 0:00:01
[K |███████████▏ | 634kB 1.4MB/s eta 0:00:01
[K |███████████▍ | 645kB 1.4MB/s eta 0:00:01
[K |███████████▌ | 655kB 1.4MB/s eta 0:00:01
[K |███████████▊ | 665kB 1.4MB/s eta 0:00:01
[K |████████████ | 675kB 1.4MB/s eta 0:00:01
[K |████████████ | 686kB 1.4MB/s eta 0:00:01
[K |████████████▎ | 696kB 1.4MB/s eta 0:00:01
[K |████████████▌ | 706kB 1.4MB/s eta 0:00:01
[K |████████████▋ | 716kB 1.4MB/s eta 0:00:01
[K |████████████▉ | 727kB 1.4MB/s eta 0:00:01
[K |█████████████ | 737kB 1.4MB/s eta 0:00:01
[K |█████████████▏ | 747kB 1.4MB/s eta 0:00:01
[K |█████████████▍ | 757kB 1.4MB/s eta 0:00:01
[K |█████████████▌ | 768kB 1.4MB/s eta 0:00:01
[K |█████████████▊ | 778kB 1.4MB/s eta 0:00:01
[K |██████████████ | 788kB 1.4MB/s eta 0:00:01
[K |██████████████ | 798kB 1.4MB/s eta 0:00:01
[K |██████████████▎ | 808kB 1.4MB/s eta 0:00:01
[K |██████████████▍ | 819kB 1.4MB/s eta 0:00:01
[K |██████████████▋ | 829kB 1.4MB/s eta 0:00:01
[K |██████████████▉ | 839kB 1.4MB/s eta 0:00:01
[K |███████████████ | 849kB 1.4MB/s eta 0:00:01
[K |███████████████▏ | 860kB 1.4MB/s eta 0:00:01
[K |███████████████▍ | 870kB 1.4MB/s eta 0:00:01
[K |███████████████▌ | 880kB 1.4MB/s eta 0:00:01
[K |███████████████▊ | 890kB 1.4MB/s eta 0:00:01
[K |███████████████▉ | 901kB 1.4MB/s eta 0:00:01
[K |████████████████ | 911kB 1.4MB/s eta 0:00:01
[K |████████████████▎ | 921kB 1.4MB/s eta 0:00:01
[K |████████████████▍ | 931kB 1.4MB/s eta 0:00:01
[K |████████████████▋ | 942kB 1.4MB/s eta 0:00:01
[K |████████████████▉ | 952kB 1.4MB/s eta 0:00:01
[K |█████████████████ | 962kB 1.4MB/s eta 0:00:01
[K |█████████████████▏ | 972kB 1.4MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 1.4MB/s eta 0:00:01
[K |█████████████████▌ | 993kB 1.4MB/s eta 0:00:01
[K |█████████████████▊ | 1.0MB 1.4MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 1.4MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 1.4MB/s eta 0:00:01
[K |██████████████████▎ | 1.0MB 1.4MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 1.4MB/s eta 0:00:01
[K |██████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 1.4MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 1.4MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01
[K |████████████████████▍ | 1.2MB 1.4MB/s eta 0:00:01
[K |████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 1.4MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01
[K |██████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01
[K |██████████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████▋ | 1.5MB 1.4MB/s eta 0:00:01
[K |█████████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▏ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.8MB 1.4MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.4MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.4MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 22.2MB/s eta 0:00:01
[K |▌ | 20kB 31.2MB/s eta 0:00:01
[K |▉ | 30kB 39.0MB/s eta 0:00:01
[K |█ | 40kB 43.2MB/s eta 0:00:01
[K |█▎ | 51kB 45.1MB/s eta 0:00:01
[K |█▋ | 61kB 49.0MB/s eta 0:00:01
[K |█▉ | 71kB 50.5MB/s eta 0:00:01
[K |██ | 81kB 52.6MB/s eta 0:00:01
[K |██▍ | 92kB 55.0MB/s eta 0:00:01
[K |██▋ | 102kB 57.7MB/s eta 0:00:01
[K |██▉ | 112kB 57.7MB/s eta 0:00:01
[K |███▏ | 122kB 57.7MB/s eta 0:00:01
[K |███▍ | 133kB 57.7MB/s eta 0:00:01
[K |███▋ | 143kB 57.7MB/s eta 0:00:01
[K |████ | 153kB 57.7MB/s eta 0:00:01
[K |████▏ | 163kB 57.7MB/s eta 0:00:01
[K |████▍ | 174kB 57.7MB/s eta 0:00:01
[K |████▊ | 184kB 57.7MB/s eta 0:00:01
[K |█████ | 194kB 57.7MB/s eta 0:00:01
[K |█████▏ | 204kB 57.7MB/s eta 0:00:01
[K |█████▌ | 215kB 57.7MB/s eta 0:00:01
[K |█████▊ | 225kB 57.7MB/s eta 0:00:01
[K |██████ | 235kB 57.7MB/s eta 0:00:01
[K |██████▎ | 245kB 57.7MB/s eta 0:00:01
[K |██████▌ | 256kB 57.7MB/s eta 0:00:01
[K |██████▊ | 266kB 57.7MB/s eta 0:00:01
[K |███████ | 276kB 57.7MB/s eta 0:00:01
[K |███████▎ | 286kB 57.7MB/s eta 0:00:01
[K |███████▌ | 296kB 57.7MB/s eta 0:00:01
[K |███████▉ | 307kB 57.7MB/s eta 0:00:01
[K |████████ | 317kB 57.7MB/s eta 0:00:01
[K |████████▎ | 327kB 57.7MB/s eta 0:00:01
[K |████████▋ | 337kB 57.7MB/s eta 0:00:01
[K |████████▉ | 348kB 57.7MB/s eta 0:00:01
[K |█████████ | 358kB 57.7MB/s eta 0:00:01
[K |█████████▍ | 368kB 57.7MB/s eta 0:00:01
[K |█████████▋ | 378kB 57.7MB/s eta 0:00:01
[K |█████████▉ | 389kB 57.7MB/s eta 0:00:01
[K |██████████▏ | 399kB 57.7MB/s eta 0:00:01
[K |██████████▍ | 409kB 57.7MB/s eta 0:00:01
[K |██████████▋ | 419kB 57.7MB/s eta 0:00:01
[K |███████████ | 430kB 57.7MB/s eta 0:00:01
[K |███████████▏ | 440kB 57.7MB/s eta 0:00:01
[K |███████████▍ | 450kB 57.7MB/s eta 0:00:01
[K |███████████▊ | 460kB 57.7MB/s eta 0:00:01
[K |████████████ | 471kB 57.7MB/s eta 0:00:01
[K |████████████▏ | 481kB 57.7MB/s eta 0:00:01
[K |████████████▌ | 491kB 57.7MB/s eta 0:00:01
[K |████████████▊ | 501kB 57.7MB/s eta 0:00:01
[K |█████████████ | 512kB 57.7MB/s eta 0:00:01
[K |█████████████▎ | 522kB 57.7MB/s eta 0:00:01
[K |█████████████▌ | 532kB 57.7MB/s eta 0:00:01
[K |█████████████▊ | 542kB 57.7MB/s eta 0:00:01
[K |██████████████ | 552kB 57.7MB/s eta 0:00:01
[K |██████████████▎ | 563kB 57.7MB/s eta 0:00:01
[K |██████████████▌ | 573kB 57.7MB/s eta 0:00:01
[K |██████████████▉ | 583kB 57.7MB/s eta 0:00:01
[K |███████████████ | 593kB 57.7MB/s eta 0:00:01
[K |███████████████▎ | 604kB 57.7MB/s eta 0:00:01
[K |███████████████▋ | 614kB 57.7MB/s eta 0:00:01
[K |███████████████▉ | 624kB 57.7MB/s eta 0:00:01
[K |████████████████ | 634kB 57.7MB/s eta 0:00:01
[K |████████████████▍ | 645kB 57.7MB/s eta 0:00:01
[K |████████████████▋ | 655kB 57.7MB/s eta 0:00:01
[K |████████████████▉ | 665kB 57.7MB/s eta 0:00:01
[K |█████████████████▏ | 675kB 57.7MB/s eta 0:00:01
[K |█████████████████▍ | 686kB 57.7MB/s eta 0:00:01
[K |█████████████████▋ | 696kB 57.7MB/s eta 0:00:01
[K |██████████████████ | 706kB 57.7MB/s eta 0:00:01
[K |██████████████████▏ | 716kB 57.7MB/s eta 0:00:01
[K |██████████████████▍ | 727kB 57.7MB/s eta 0:00:01
[K |██████████████████▊ | 737kB 57.7MB/s eta 0:00:01
[K |███████████████████ | 747kB 57.7MB/s eta 0:00:01
[K |███████████████████▏ | 757kB 57.7MB/s eta 0:00:01
[K |███████████████████▌ | 768kB 57.7MB/s eta 0:00:01
[K |███████████████████▊ | 778kB 57.7MB/s eta 0:00:01
[K |████████████████████ | 788kB 57.7MB/s eta 0:00:01
[K |████████████████████▎ | 798kB 57.7MB/s eta 0:00:01
[K |████████████████████▌ | 808kB 57.7MB/s eta 0:00:01
[K |████████████████████▊ | 819kB 57.7MB/s eta 0:00:01
[K |█████████████████████ | 829kB 57.7MB/s eta 0:00:01
[K |█████████████████████▎ | 839kB 57.7MB/s eta 0:00:01
[K |█████████████████████▌ | 849kB 57.7MB/s eta 0:00:01
[K |█████████████████████▉ | 860kB 57.7MB/s eta 0:00:01
[K |██████████████████████ | 870kB 57.7MB/s eta 0:00:01
[K |██████████████████████▎ | 880kB 57.7MB/s eta 0:00:01
[K |██████████████████████▋ | 890kB 57.7MB/s eta 0:00:01
[K |██████████████████████▉ | 901kB 57.7MB/s eta 0:00:01
[K |███████████████████████ | 911kB 57.7MB/s eta 0:00:01
[K |███████████████████████▍ | 921kB 57.7MB/s eta 0:00:01
[K |███████████████████████▋ | 931kB 57.7MB/s eta 0:00:01
[K |███████████████████████▉ | 942kB 57.7MB/s eta 0:00:01
[K |████████████████████████▏ | 952kB 57.7MB/s eta 0:00:01
[K |████████████████████████▍ | 962kB 57.7MB/s eta 0:00:01
[K |████████████████████████▋ | 972kB 57.7MB/s eta 0:00:01
[K |█████████████████████████ | 983kB 57.7MB/s eta 0:00:01
[K |█████████████████████████▏ | 993kB 57.7MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.0MB 57.7MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 57.7MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 57.7MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.0MB 57.7MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 57.7MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.1MB 57.7MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 57.7MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 57.7MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 57.7MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.1MB 57.7MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 57.7MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 57.7MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.1MB 57.7MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 57.7MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 57.7MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.2MB 57.7MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 57.7MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 57.7MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 57.7MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 57.7MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 57.7MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 57.7MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 57.7MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 57.7MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 57.7MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 57.7MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 57.7MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m8.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m47.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━[0m [32m6.8/9.2 MB[0m [31m45.6 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m41.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m65.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m54.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m17.3/17.3 MB[0m [31m89.2 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m74.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m68.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-6CKWeqaDBq.data' and '/src/inspector/fuzzerLogFile-0-6CKWeqaDBq.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aJI2y8ofai.data' and '/src/inspector/fuzzerLogFile-0-aJI2y8ofai.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HsLAVapCgv.data' and '/src/inspector/fuzzerLogFile-0-HsLAVapCgv.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9ySFRoOynV.data' and '/src/inspector/fuzzerLogFile-0-9ySFRoOynV.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g914mb1LDs.data.yaml' and '/src/inspector/fuzzerLogFile-0-g914mb1LDs.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aJI2y8ofai.data.yaml' and '/src/inspector/fuzzerLogFile-0-aJI2y8ofai.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6CKWeqaDBq.data.yaml' and '/src/inspector/fuzzerLogFile-0-6CKWeqaDBq.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6CKWeqaDBq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6CKWeqaDBq.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6CKWeqaDBq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6CKWeqaDBq.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aJI2y8ofai.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aJI2y8ofai.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HsLAVapCgv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HsLAVapCgv.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g914mb1LDs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-g914mb1LDs.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HsLAVapCgv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HsLAVapCgv.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9ySFRoOynV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9ySFRoOynV.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9ySFRoOynV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9ySFRoOynV.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g914mb1LDs.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-g914mb1LDs.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6CKWeqaDBq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6CKWeqaDBq.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HsLAVapCgv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HsLAVapCgv.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.633 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.633 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.633 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.634 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/format_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.634 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.634 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/log_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.634 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.686 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6CKWeqaDBq
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.738 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9ySFRoOynV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.791 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-g914mb1LDs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.961 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HsLAVapCgv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.014 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aJI2y8ofai
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.015 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6CKWeqaDBq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-9ySFRoOynV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/format_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-g914mb1LDs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/log_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-HsLAVapCgv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-aJI2y8ofai'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.017 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.190 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.190 INFO data_loader - load_all_profiles: - found 5 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.210 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6CKWeqaDBq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.210 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.211 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aJI2y8ofai.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.211 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.211 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HsLAVapCgv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.212 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.212 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9ySFRoOynV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.213 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.214 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-g914mb1LDs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.214 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.372 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.372 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-HsLAVapCgv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.395 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.396 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9ySFRoOynV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.401 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.401 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6CKWeqaDBq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.425 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.425 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aJI2y8ofai.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.611 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.627 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.627 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-g914mb1LDs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.636 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.643 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.666 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.859 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.365 INFO analysis - load_data_files: Found 5 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.365 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.366 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.366 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HsLAVapCgv.data with fuzzerLogFile-0-HsLAVapCgv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.366 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9ySFRoOynV.data with fuzzerLogFile-0-9ySFRoOynV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.366 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6CKWeqaDBq.data with fuzzerLogFile-0-6CKWeqaDBq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.366 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aJI2y8ofai.data with fuzzerLogFile-0-aJI2y8ofai.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.366 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-g914mb1LDs.data with fuzzerLogFile-0-g914mb1LDs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.366 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.366 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.380 INFO fuzzer_profile - accummulate_profile: log_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.382 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.383 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.385 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.386 INFO fuzzer_profile - accummulate_profile: format_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.410 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.410 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.412 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.412 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.413 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.413 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.413 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.414 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.415 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.415 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.416 INFO fuzzer_profile - accummulate_profile: log_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.416 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.416 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target log_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.416 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.416 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.416 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target backtrace_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.416 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.416 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/log_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.417 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.417 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.417 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.417 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target levels_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.417 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/backtrace_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.417 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.417 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/levels_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.420 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.420 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.420 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pattern_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.421 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.421 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pattern_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.424 INFO fuzzer_profile - accummulate_profile: format_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.424 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.424 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target format_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.425 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.425 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.436 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.436 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.437 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.437 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.437 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.437 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.437 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.437 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.441 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.441 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.441 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.441 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.442 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.442 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.446 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.478 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.479 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.479 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.480 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.484 INFO fuzzer_profile - accummulate_profile: log_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.502 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.502 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.503 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.504 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.507 INFO fuzzer_profile - accummulate_profile: format_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.495 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.495 INFO project_profile - __init__: Creating merged profile of 5 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.496 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.496 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.499 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.652 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.677 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.677 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.678 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.678 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.678 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.678 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.678 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.678 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.678 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.678 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.678 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.678 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.678 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.678 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.678 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.678 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.678 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.678 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.679 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.679 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.679 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.679 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.679 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.680 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.680 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.680 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.693 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.693 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240907/linux -- levels_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.702 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20240907/levels_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.702 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.706 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.872 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240907/linux -- backtrace_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.873 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20240907/backtrace_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.873 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.878 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.037 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.039 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240907/linux -- pattern_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.039 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20240907/pattern_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.049 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.215 INFO analysis - overlay_calltree_with_coverage: [+] found 13 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.217 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240907/linux -- log_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.217 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20240907/log_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.225 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.328 INFO analysis - overlay_calltree_with_coverage: [+] found 31 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.330 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240907/linux -- format_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.330 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20240907/format_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.346 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.446 INFO analysis - overlay_calltree_with_coverage: [+] found 39 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HsLAVapCgv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g914mb1LDs.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9ySFRoOynV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6CKWeqaDBq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aJI2y8ofai.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HsLAVapCgv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aJI2y8ofai.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9ySFRoOynV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g914mb1LDs.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6CKWeqaDBq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6CKWeqaDBq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aJI2y8ofai.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9ySFRoOynV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g914mb1LDs.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HsLAVapCgv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.495 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.495 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.495 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.496 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.517 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.518 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.550 INFO html_report - create_all_function_table: Assembled a total of 1382 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.550 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.572 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.573 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.574 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.574 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 143 -- : 143
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.574 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.574 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.182 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.502 INFO html_helpers - create_horisontal_calltree_image: Creating image levels_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.502 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (96 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.555 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.555 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.665 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.665 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.666 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.666 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.666 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.666 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.667 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.667 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.667 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.668 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.668 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.668 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.668 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.673 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.673 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.675 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.675 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 149 -- : 149
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.675 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.676 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.759 INFO html_helpers - create_horisontal_calltree_image: Creating image backtrace_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.759 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (103 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.807 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.807 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.881 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.882 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.885 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.885 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.887 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.887 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 118 -- : 118
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.887 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.887 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.887 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.970 INFO html_helpers - create_horisontal_calltree_image: Creating image pattern_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.970 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (96 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.015 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.015 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.084 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.084 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.085 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.085 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.085 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.085 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.085 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.085 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.085 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.085 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.091 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.092 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.095 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.095 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 265 -- : 265
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.095 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.095 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.237 INFO html_helpers - create_horisontal_calltree_image: Creating image log_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.237 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (189 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.295 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.295 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.376 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.377 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.378 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.378 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.378 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.378 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.378 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.378 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.384 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.384 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.388 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.388 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 304 -- : 304
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.388 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.389 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.554 INFO html_helpers - create_horisontal_calltree_image: Creating image format_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.554 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (228 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.730 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.731 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.808 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.808 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.808 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.819 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.819 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.819 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.219 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.221 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.222 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.222 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:53.509 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:53.511 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:53.552 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:53.554 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:53.554 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.157 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.158 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.201 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.203 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.204 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:56.585 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:56.587 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:56.633 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:56.635 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:56.635 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.283 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.285 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.330 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.332 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:58.332 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:59.687 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:59.689 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:59.734 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:59.736 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:59.736 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.089 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.091 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.139 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.141 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:01.141 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:02.755 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:02.756 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:02.803 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:02.805 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:02.805 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:04.189 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:04.190 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:04.238 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:04.240 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:04.240 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:05.861 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:05.862 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:05.908 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:05.910 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:05.910 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.297 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.299 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.347 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['char const* fmt::v10::detail::parse_replacement_field(fmt::v10::detail::buffer&, fmt::v10::basic_string_view, fmt::v10::detail::vformat_args::type, fmt::v10::detail::locale_ref)::format_handler&>(char const*, char const*, fmt::v10::detail::vformat_to(fmt::v10::detail::buffer&, fmt::v10::basic_string_view, fmt::v10::detail::vformat_args::type, fmt::v10::detail::locale_ref)::format_handler&)', 'int fmt::v10::detail::format_float(double, int, fmt::v10::detail::float_specs, fmt::v10::detail::buffer&)', 'spdlog::sinks::basic_file_sink::basic_file_sink(std::__1::basic_string, std::__1::allocator > const&, bool, spdlog::file_event_handlers const&)', 'fmt::v10::format_facet::do_put(fmt::v10::appender, fmt::v10::loc_value, fmt::v10::format_specs const&) const', 'fmt::v10::appender fmt::v10::detail::default_arg_formatter::operator()(float)', 'fmt::v10::appender fmt::v10::detail::default_arg_formatter::operator()(double)', 'bool fmt::v10::detail::loc_writer::operator()<__int128, 0>(__int128)', 'spdlog::details::registry::initialize_logger(std::__1::shared_ptr)', 'spdlog::details::full_formatter::format(spdlog::details::log_msg const&, tm const&, fmt::v10::basic_memory_buffer >&)', 'spdlog::logger::sink_it_(spdlog::details::log_msg const&)'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.389 INFO html_report - create_all_function_table: Assembled a total of 1382 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.414 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.443 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.443 INFO engine_input - analysis_func: Generating input for levels_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.444 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail6bufferIcE6appendIcEEvPKT_S7_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger3logENS_10source_locENS_5level10level_enumEN3fmt3v1017basic_string_viewIcEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm250ENSt3__19allocatorIcEEEC2ERKS4_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm250ENSt3__19allocatorIcEEED2Ev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details2os6getenvEPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details7log_msgC2ENS_10source_locEN3fmt3v1017basic_string_viewIcEENS_5level10level_enumES6_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail11to_unsignedIlEENSt3__113make_unsignedIT_E4typeES5_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.445 INFO engine_input - analysis_func: Generating input for backtrace_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.445 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm250ENSt3__19allocatorIcEEEC2ERKS4_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm250ENSt3__19allocatorIcEEED2Ev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details7log_msgC2ENS_10source_locEN3fmt3v1017basic_string_viewIcEENS_5level10level_enumES6_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details10backtracer9push_backERKNS0_7log_msgE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail11to_unsignedIlEENSt3__113make_unsignedIT_E4typeES5_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details10backtracer9push_backERKNS0_7log_msgE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.446 INFO engine_input - analysis_func: Generating input for pattern_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.447 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.447 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.447 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm250ENSt3__19allocatorIcEEEC2ERKS4_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.447 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.447 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm250ENSt3__19allocatorIcEEED2Ev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog11set_patternENSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEENS_17pattern_time_typeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog17pattern_formatter16compile_pattern_ERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.448 INFO engine_input - analysis_func: Generating input for log_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.449 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail6bufferIcE6appendIcEEvPKT_S7_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger4log_IJRKmS3_RKNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEEEEvNS_10source_locENS_5level10level_enumEN3fmt3v1017basic_string_viewIcEEDpOT_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail6bufferIcE10try_resizeEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail14format_decimalIcjEENS1_21format_decimal_resultIPT_EES5_T0_i
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm250ENSt3__19allocatorIcEEEC2ERKS4_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v1017basic_format_argsINS0_20basic_format_contextINS0_8appenderEcEEE3getEi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm250ENSt3__19allocatorIcEEED2Ev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details7log_msgC2ENS_10source_locEN3fmt3v1017basic_string_viewIcEENS_5level10level_enumES6_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.451 INFO engine_input - analysis_func: Generating input for format_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail6bufferIcE6appendIcEEvPKT_S7_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger4log_IJRKmS3_RKNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEEEEvNS_10source_locENS_5level10level_enumEN3fmt3v1017basic_string_viewIcEEDpOT_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger4log_IJRKmS3_RKNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEEEEvNS_10source_locENS_5level10level_enumEN3fmt3v1017basic_string_viewIcEEDpOT_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail10vformat_toIcEEvRNS1_6bufferIT_EENS0_17basic_string_viewIS4_EENS1_12vformat_argsIS4_E4typeENS1_10locale_refE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail6bufferIcE10try_resizeEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail14format_decimalIcjEENS1_21format_decimal_resultIPT_EES5_T0_i
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail10vformat_toIcEEvRNS1_6bufferIT_EENS0_17basic_string_viewIS4_EENS1_12vformat_argsIS4_E4typeENS1_10locale_refE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm250ENSt3__19allocatorIcEEEC2ERKS4_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details11make_uniqueI17my_formatter_flagJEEENSt3__110unique_ptrIT_NS3_14default_deleteIS5_EEEEDpOT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.454 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.454 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.454 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.457 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.457 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.579 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.579 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.579 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.579 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.579 INFO annotated_cfg - analysis_func: Analysing: levels_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.581 INFO annotated_cfg - analysis_func: Analysing: backtrace_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.583 INFO annotated_cfg - analysis_func: Analysing: pattern_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.585 INFO annotated_cfg - analysis_func: Analysing: log_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.589 INFO annotated_cfg - analysis_func: Analysing: format_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.595 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240907/linux -- levels_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.596 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240907/linux -- backtrace_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.596 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240907/linux -- pattern_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.596 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240907/linux -- log_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.596 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20240907/linux -- format_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.621 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:07.860 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:08.094 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:08.334 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:08.569 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:08.809 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.569 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:46.764 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:46.764 INFO debug_info - create_friendly_debug_types: Have to create for 98798 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:46.843 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:46.857 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:46.871 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:46.884 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:46.899 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:46.913 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:46.928 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:46.944 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:46.959 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:46.973 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:46.989 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.004 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.019 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.034 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.049 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.066 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.082 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.098 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.113 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.128 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.143 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.159 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.174 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.191 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.208 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.224 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.242 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.259 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.274 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.289 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.651 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.669 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.686 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.702 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.719 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.734 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.749 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.766 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:47.786 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:50.849 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pattern_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 197
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/sink.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/fmt/bundled/core.h ------- 235
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/system_clock.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/common.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/formatter.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/fmt/bundled/format.h ------- 237
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 40
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 121
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 74
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg_buffer.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/circular_q.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/backtracer.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/logger.h ------- 48
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/registry-inl.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 118
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 103
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__condition_variable/condition_variable.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/periodic_worker.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/registry.h ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/mdc.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 89
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 83
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/once_flag.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/fmt/bundled/format-inl.h ------- 44
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/console_globals.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/os-inl.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/logger-inl.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/pattern_formatter.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/pattern_formatter-inl.h ------- 148
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/fmt_helper.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/ansicolor_sink.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/base_sink.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/file_helper.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/basic_file_sink.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/lock_guard.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/common-inl.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/backtracer-inl.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/sink-inl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg_buffer-inl.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/file_helper-inl.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/this_thread.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_first_of.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/base_sink-inl.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/synchronous_factory.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/periodic_worker-inl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/thread.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__threading_support ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/any_of.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/spdlog-inl.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/levels_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg-inl.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/cfg/helpers-inl.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/transform.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/spdlog.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/cfg/argv.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/cfg/env.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/backtrace_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/format_fuzzer.cc ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/log_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.633 INFO analysis - extract_test_information: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.634 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_profiler_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.634 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.634 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/map_filter_combinator_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.635 INFO analysis - extract_test_information: /src/aflplusplus/test/test-compcov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.635 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/io.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.635 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_preallocable.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.636 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/deferred/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.636 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/type_support.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.636 INFO analysis - extract_test_information: /src/aflplusplus/test/test-floatingpoint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.637 INFO analysis - extract_test_information: /src/fuzztest/centipede/testing/centipede_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.637 INFO analysis - extract_test_information: /src/fuzztest/centipede/control_flow.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.637 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.638 INFO analysis - extract_test_information: /src/fuzztest/centipede/byte_array_mutator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.638 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_stats_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.638 INFO analysis - extract_test_information: /src/aflplusplus/test/test-multiple-mutators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.638 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/c/harness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.639 INFO analysis - extract_test_information: /src/fuzztest/centipede/call_graph_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.639 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.639 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_util_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.639 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_minusZerocases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.639 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/string_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.639 INFO analysis - extract_test_information: /src/fuzztest/centipede/corpus.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.640 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.640 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/compatibility_mode.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.640 INFO analysis - extract_test_information: /src/fuzztest/centipede/fuzztest_mutator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.640 INFO analysis - extract_test_information: /src/spdlog/tests/test_stopwatch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.641 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.641 INFO analysis - extract_test_information: /src/spdlog/tests/test_mpmc_q.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.641 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/c/persistent_target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.641 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_Infcases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.642 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.642 INFO analysis - extract_test_information: /src/aflplusplus/test/test-custom-mutator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.642 INFO analysis - extract_test_information: /src/fuzztest/centipede/knobs.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.642 INFO analysis - extract_test_information: /src/spdlog/tests/test_misc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.642 INFO analysis - extract_test_information: /src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.643 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/benchmark_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.643 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/post_library_gif.so.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.643 INFO analysis - extract_test_information: /src/fuzztest/centipede/environment.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.643 INFO analysis - extract_test_information: /src/fuzztest/centipede/test_util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.644 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.644 INFO analysis - extract_test_information: /src/spdlog/tests/test_create_dir.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.644 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/osx-lib/lib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.644 INFO analysis - extract_test_information: /src/spdlog/tests/test_time_point.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.644 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_cmp_trace_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.645 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/io_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.645 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/harness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.645 INFO analysis - extract_test_information: /src/fuzztest/centipede/remote_file.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.645 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_cases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.645 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/fuzztest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.646 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_sancov.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.646 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/subprocess.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.646 INFO analysis - extract_test_information: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.647 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.647 INFO analysis - extract_test_information: /src/fuzztest/centipede/knobs_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.647 INFO analysis - extract_test_information: /src/spdlog/tests/test_file_helper.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.647 INFO analysis - extract_test_information: /src/fuzztest/centipede/shared_memory_blob_sequence.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.647 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.648 INFO analysis - extract_test_information: /src/fuzztest/centipede/coverage.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.648 INFO analysis - extract_test_information: /src/spdlog/tests/test_file_logging.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.648 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_fork_server.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.648 INFO analysis - extract_test_information: /src/fuzztest/centipede/minimize_crash_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.648 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.649 INFO analysis - extract_test_information: /src/spdlog/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.649 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.649 INFO analysis - extract_test_information: /src/fuzztest/centipede/blob_file.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.649 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/serialization.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.649 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.650 INFO analysis - extract_test_information: /src/fuzztest/centipede/control_flow_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.650 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.651 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/fasan/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.651 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/registry.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.651 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/antlr_frontend.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.651 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.651 INFO analysis - extract_test_information: /src/spdlog/tests/test_daily_logger.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.652 INFO analysis - extract_test_information: /src/spdlog/tests/test_cfg.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.652 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_profiler.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.652 INFO analysis - extract_test_information: /src/fuzztest/centipede/util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.652 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/cmplog/cmplog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.653 INFO analysis - extract_test_information: /src/aflplusplus/test/test-dlopen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.653 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/seed_seq_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.653 INFO analysis - extract_test_information: /src/spdlog/tests/test_eventlog.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.653 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/pointer_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.653 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/misc_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.654 INFO analysis - extract_test_information: /src/fuzztest/centipede/byte_array_mutator_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.654 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/fixture_driver_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.654 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/in_regexp_domain_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.654 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_file_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.654 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/numeric_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.654 INFO analysis - extract_test_information: /src/spdlog/tests/test_dup_filter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.655 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/entry_point/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.655 INFO analysis - extract_test_information: /src/aflplusplus/test/test-int_cases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.655 INFO analysis - extract_test_information: /src/fuzztest/centipede/callstack_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.655 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/simple_example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.655 INFO analysis - extract_test_information: /src/aflplusplus/test/test-uint_cases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.656 INFO analysis - extract_test_information: /src/fuzztest/centipede/corpus_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.656 INFO analysis - extract_test_information: /src/spdlog/tests/test_macros.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.656 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_dl_info.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.656 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_default_callbacks.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.656 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/coverage.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.657 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/code_generation_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.657 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/exe/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.657 INFO analysis - extract_test_information: /src/fuzztest/centipede/command.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.657 INFO analysis - extract_test_information: /src/fuzztest/centipede/fuzztest_mutator_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.657 INFO analysis - extract_test_information: /src/spdlog/tests/test_async.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.658 INFO analysis - extract_test_information: /src/spdlog/tests/test_registry.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.658 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.658 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.658 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_set.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.658 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/aggregate_combinators_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.659 INFO analysis - extract_test_information: /src/fuzztest/centipede/weak_sancov_stubs.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.659 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/runtime.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.659 INFO analysis - extract_test_information: /src/fuzztest/tools/grammar_domain_code_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.659 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.659 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.660 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_maybe_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.660 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.660 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/custom_post_run.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.660 INFO analysis - extract_test_information: /src/fuzztest/centipede/call_graph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.660 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/type_support_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.661 INFO analysis - extract_test_information: /src/fuzztest/centipede/shared_memory_blob_sequence_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.661 INFO analysis - extract_test_information: /src/fuzztest/codelab/escaping.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.661 INFO analysis - extract_test_information: /src/spdlog/tests/test_custom_callbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.661 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_stats.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.661 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_result.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.662 INFO analysis - extract_test_information: /src/spdlog/tests/test_bin_to_hex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.662 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.662 INFO analysis - extract_test_information: /src/spdlog/tests/test_pattern_formatter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.662 INFO analysis - extract_test_information: /src/fuzztest/centipede/environment_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.662 INFO analysis - extract_test_information: /src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.663 INFO analysis - extract_test_information: /src/spdlog/tests/test_backtrace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.663 INFO analysis - extract_test_information: /src/fuzztest/centipede/blob_file_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.663 INFO analysis - extract_test_information: /src/fuzztest/centipede/hash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.663 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/dynamic/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.663 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.664 INFO analysis - extract_test_information: /src/spdlog/example/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.664 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/in_grammar_domain_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.664 INFO analysis - extract_test_information: /src/spdlog/tests/test_fmt_helper.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.664 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/post_library_png.so.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.665 INFO analysis - extract_test_information: /src/fuzztest/centipede/stats_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.665 INFO analysis - extract_test_information: /src/fuzztest/centipede/dso_example/main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.665 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.665 INFO analysis - extract_test_information: /src/fuzztest/centipede/reverse_pc_table_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.665 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/seed_seq.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.666 INFO analysis - extract_test_information: /src/fuzztest/centipede/shard_reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.666 INFO analysis - extract_test_information: /src/fuzztest/centipede/rolling_hash_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.666 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.666 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/logging.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.666 INFO analysis - extract_test_information: /src/fuzztest/centipede/util_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.667 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/specific_value_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.667 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_interface.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.667 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.667 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/arbitrary_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.667 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_file.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.668 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/fixture_driver.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.668 INFO analysis - extract_test_information: /src/fuzztest/centipede/dso_example/fuzz_me.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.668 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/fuzztest_gtest_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.668 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/container_combinators_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.668 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.668 INFO analysis - extract_test_information: /src/fuzztest/centipede/analyze_corpora_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.669 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/runtime_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.669 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.669 INFO analysis - extract_test_information: /src/fuzztest/centipede/minimize_crash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.669 INFO analysis - extract_test_information: /src/fuzztest/centipede/stats.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.669 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_set_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.670 INFO analysis - extract_test_information: /src/fuzztest/centipede/logging.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.670 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_request.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.670 INFO analysis - extract_test_information: /src/aflplusplus/test/test-unsigaction.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.670 INFO analysis - extract_test_information: /src/fuzztest/codelab/escaping_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.670 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.670 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_callbacks.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.671 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/testinstr/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.671 INFO analysis - extract_test_information: /src/fuzztest/centipede/analyze_corpora.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.671 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_utils.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.671 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_result_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.671 INFO analysis - extract_test_information: /src/spdlog/tests/test_circular_q.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.672 INFO analysis - extract_test_information: /src/spdlog/tests/test_systemd.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.672 INFO analysis - extract_test_information: /src/spdlog/tests/test_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.672 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.672 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/recursive_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.673 INFO analysis - extract_test_information: /src/fuzztest/centipede/command_test_helper.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.673 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/speedtest/target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.673 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/output/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.673 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.673 INFO analysis - extract_test_information: /src/spdlog/tests/test_stdout_api.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.673 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.674 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/functional_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.674 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.674 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_NaNcases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.674 INFO analysis - extract_test_information: /src/fuzztest/centipede/logging_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.675 INFO analysis - extract_test_information: /src/fuzztest/centipede/symbol_table.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.675 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_interceptors.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.675 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/custom_send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.675 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/backend.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.675 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/elf_header_mutator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.676 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/serialization_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.676 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.676 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/subprocess_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.676 INFO analysis - extract_test_information: /src/spdlog/tests/utils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.676 INFO analysis - extract_test_information: /src/fuzztest/centipede/command_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.676 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.677 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.677 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/osx-lib/lib2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.677 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/any_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.677 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/code_generation.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:31.089 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:31.093 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:31.255 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:31.256 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6CKWeqaDBq.data [Content-Type=application/octet-stream]...
Step #8: / [0/466 files][ 0.0 B/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/format_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/466 files][ 0.0 B/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/levels_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [0/466 files][ 0.0 B/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [0/466 files][ 0.0 B/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6CKWeqaDBq.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/466 files][ 0.0 B/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g914mb1LDs.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/466 files][ 1.3 MiB/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [0/466 files][ 1.3 MiB/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [0/466 files][ 1.3 MiB/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6CKWeqaDBq.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/466 files][ 1.3 MiB/203.0 MiB] 0% Done
/ [1/466 files][ 1.3 MiB/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aJI2y8ofai.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/466 files][ 1.3 MiB/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: / [2/466 files][ 1.3 MiB/203.0 MiB] 0% Done
/ [2/466 files][ 1.3 MiB/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aJI2y8ofai.data [Content-Type=application/octet-stream]...
Step #8: / [2/466 files][ 1.3 MiB/203.0 MiB] 0% Done
/ [3/466 files][ 1.3 MiB/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6CKWeqaDBq.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/466 files][ 1.3 MiB/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [4/466 files][ 1.3 MiB/203.0 MiB] 0% Done
/ [4/466 files][ 1.3 MiB/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HsLAVapCgv.data [Content-Type=application/octet-stream]...
Step #8: / [4/466 files][ 1.3 MiB/203.0 MiB] 0% Done
/ [5/466 files][ 1.3 MiB/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aJI2y8ofai.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/466 files][ 1.3 MiB/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [5/466 files][ 1.3 MiB/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HsLAVapCgv.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/466 files][ 1.3 MiB/203.0 MiB] 0% Done
/ [5/466 files][ 1.3 MiB/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g914mb1LDs.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/466 files][ 1.3 MiB/203.0 MiB] 0% Done
/ [5/466 files][ 1.3 MiB/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [5/466 files][ 1.3 MiB/203.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9ySFRoOynV.data [Content-Type=application/octet-stream]...
Step #8: / [5/466 files][ 2.2 MiB/203.0 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: / [5/466 files][ 5.3 MiB/203.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: / [5/466 files][ 7.0 MiB/203.0 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HsLAVapCgv.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/466 files][ 8.6 MiB/203.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9ySFRoOynV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/466 files][ 9.4 MiB/203.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pattern_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/466 files][ 11.6 MiB/203.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9ySFRoOynV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/466 files][ 12.4 MiB/203.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [5/466 files][ 12.4 MiB/203.0 MiB] 6% Done
/ [5/466 files][ 12.4 MiB/203.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/466 files][ 13.6 MiB/203.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g914mb1LDs.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/466 files][ 13.9 MiB/203.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HsLAVapCgv.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/466 files][ 14.2 MiB/203.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6CKWeqaDBq.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/466 files][ 14.7 MiB/203.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [5/466 files][ 15.4 MiB/203.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/backtrace_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/466 files][ 16.5 MiB/203.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g914mb1LDs.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/466 files][ 17.1 MiB/203.0 MiB] 8% Done
/ [6/466 files][ 17.6 MiB/203.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/backtrace_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [6/466 files][ 18.9 MiB/203.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pattern_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [6/466 files][ 20.2 MiB/203.0 MiB] 9% Done
/ [7/466 files][ 22.8 MiB/203.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/466 files][ 23.3 MiB/203.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: / [7/466 files][ 23.9 MiB/203.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [7/466 files][ 24.1 MiB/203.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aJI2y8ofai.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [7/466 files][ 24.6 MiB/203.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aJI2y8ofai.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [7/466 files][ 24.9 MiB/203.0 MiB] 12% Done
/ [8/466 files][ 24.9 MiB/203.0 MiB] 12% Done
/ [9/466 files][ 25.7 MiB/203.0 MiB] 12% Done
/ [10/466 files][ 29.8 MiB/203.0 MiB] 14% Done
/ [11/466 files][ 30.3 MiB/203.0 MiB] 14% Done
/ [12/466 files][ 30.8 MiB/203.0 MiB] 15% Done
/ [13/466 files][ 40.8 MiB/203.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g914mb1LDs.data [Content-Type=application/octet-stream]...
Step #8: / [13/466 files][ 49.6 MiB/203.0 MiB] 24% Done
-
- [14/466 files][ 57.8 MiB/203.0 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [14/466 files][ 60.2 MiB/203.0 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: - [14/466 files][ 61.7 MiB/203.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9ySFRoOynV.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/466 files][ 63.8 MiB/203.0 MiB] 31% Done
- [15/466 files][ 63.8 MiB/203.0 MiB] 31% Done
- [16/466 files][ 69.6 MiB/203.0 MiB] 34% Done
- [17/466 files][ 69.6 MiB/203.0 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aJI2y8ofai.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [17/466 files][ 72.5 MiB/203.0 MiB] 35% Done
- [18/466 files][ 72.5 MiB/203.0 MiB] 35% Done
- [19/466 files][ 73.0 MiB/203.0 MiB] 35% Done
- [20/466 files][ 73.0 MiB/203.0 MiB] 35% Done
- [21/466 files][ 73.0 MiB/203.0 MiB] 35% Done
- [22/466 files][ 74.8 MiB/203.0 MiB] 36% Done
- [23/466 files][ 78.4 MiB/203.0 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [23/466 files][ 87.0 MiB/203.0 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/levels_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [23/466 files][ 87.0 MiB/203.0 MiB] 42% Done
- [24/466 files][ 87.0 MiB/203.0 MiB] 42% Done
- [25/466 files][ 87.0 MiB/203.0 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/numeric_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: - [25/466 files][ 88.5 MiB/203.0 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: - [25/466 files][ 88.8 MiB/203.0 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [25/466 files][ 89.8 MiB/203.0 MiB] 44% Done
- [26/466 files][ 89.8 MiB/203.0 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9ySFRoOynV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [26/466 files][ 92.6 MiB/203.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HsLAVapCgv.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/466 files][ 94.5 MiB/203.0 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9ySFRoOynV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [26/466 files][ 95.9 MiB/203.0 MiB] 47% Done
- [26/466 files][ 95.9 MiB/203.0 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/log_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [26/466 files][ 97.7 MiB/203.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/coverage.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HsLAVapCgv.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [26/466 files][ 98.2 MiB/203.0 MiB] 48% Done
- [26/466 files][ 98.2 MiB/203.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/466 files][ 98.7 MiB/203.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util.cc [Content-Type=text/x-c++src]...
Step #8: - [26/466 files][ 99.4 MiB/203.0 MiB] 48% Done
- [26/466 files][ 99.4 MiB/203.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: - [26/466 files][100.2 MiB/203.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [26/466 files][101.2 MiB/203.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [26/466 files][101.2 MiB/203.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6CKWeqaDBq.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [27/466 files][101.2 MiB/203.0 MiB] 49% Done
- [27/466 files][101.8 MiB/203.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/format_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [27/466 files][102.0 MiB/203.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/levels_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g914mb1LDs.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [28/466 files][102.5 MiB/203.0 MiB] 50% Done
- [28/466 files][102.5 MiB/203.0 MiB] 50% Done
- [28/466 files][102.5 MiB/203.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/log_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/backtrace_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [28/466 files][103.6 MiB/203.0 MiB] 51% Done
- [28/466 files][104.1 MiB/203.0 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/format_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/log_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pattern_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/466 files][105.6 MiB/203.0 MiB] 52% Done
- [28/466 files][105.9 MiB/203.0 MiB] 52% Done
- [28/466 files][105.9 MiB/203.0 MiB] 52% Done
- [28/466 files][106.7 MiB/203.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/aggregate_combinators_test.cc [Content-Type=text/x-c++src]...
Step #8: - [28/466 files][109.3 MiB/203.0 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/arbitrary_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: - [28/466 files][110.3 MiB/203.0 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/container_combinators_test.cc [Content-Type=text/x-c++src]...
Step #8: - [28/466 files][111.3 MiB/203.0 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/map_filter_combinator_test.cc [Content-Type=text/x-c++src]...
Step #8: - [28/466 files][112.6 MiB/203.0 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_grammar_domain_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/string_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: - [28/466 files][113.6 MiB/203.0 MiB] 55% Done
- [28/466 files][113.6 MiB/203.0 MiB] 55% Done
- [28/466 files][113.6 MiB/203.0 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_regexp_domain_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/recursive_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: - [28/466 files][115.1 MiB/203.0 MiB] 56% Done
- [29/466 files][115.1 MiB/203.0 MiB] 56% Done
- [29/466 files][115.1 MiB/203.0 MiB] 56% Done
- [30/466 files][115.1 MiB/203.0 MiB] 56% Done
- [31/466 files][115.4 MiB/203.0 MiB] 56% Done
- [32/466 files][115.4 MiB/203.0 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/functional_test.cc [Content-Type=text/x-c++src]...
Step #8: - [32/466 files][124.3 MiB/203.0 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/benchmark_test.cc [Content-Type=text/x-c++src]...
Step #8: - [32/466 files][126.1 MiB/203.0 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc [Content-Type=text/x-c++src]...
Step #8: - [32/466 files][127.4 MiB/203.0 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc [Content-Type=text/x-c++src]...
Step #8: - [32/466 files][127.9 MiB/203.0 MiB] 63% Done
- [33/466 files][128.2 MiB/203.0 MiB] 63% Done
- [34/466 files][128.2 MiB/203.0 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc [Content-Type=text/x-c++src]...
Step #8: - [35/466 files][129.2 MiB/203.0 MiB] 63% Done
- [35/466 files][130.0 MiB/203.0 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest_gtest_main.cc [Content-Type=text/x-c++src]...
Step #8: - [35/466 files][131.0 MiB/203.0 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest.cc [Content-Type=text/x-c++src]...
Step #8: - [35/466 files][131.5 MiB/203.0 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/logging.cc [Content-Type=text/x-c++src]...
Step #8: - [35/466 files][132.0 MiB/203.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io.cc [Content-Type=text/x-c++src]...
Step #8: - [35/466 files][133.6 MiB/203.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc [Content-Type=text/x-c++src]...
Step #8: - [36/466 files][134.5 MiB/203.0 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq.cc [Content-Type=text/x-c++src]...
Step #8: - [37/466 files][134.5 MiB/203.0 MiB] 66% Done
- [38/466 files][134.5 MiB/203.0 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/specific_value_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: - [38/466 files][134.5 MiB/203.0 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/misc_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/pointer_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: - [38/466 files][135.0 MiB/203.0 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver_test.cc [Content-Type=text/x-c++src]...
Step #8: - [38/466 files][135.5 MiB/203.0 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization.cc [Content-Type=text/x-c++src]...
Step #8: - [38/466 files][135.8 MiB/203.0 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/compatibility_mode.cc [Content-Type=text/x-c++src]...
Step #8: - [38/466 files][136.0 MiB/203.0 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime_test.cc [Content-Type=text/x-c++src]...
Step #8: - [38/466 files][136.5 MiB/203.0 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/coverage.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess.cc [Content-Type=text/x-c++src]...
Step #8: - [38/466 files][137.6 MiB/203.0 MiB] 67% Done
- [38/466 files][137.6 MiB/203.0 MiB] 67% Done
- [38/466 files][138.2 MiB/203.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc [Content-Type=text/x-c++src]...
Step #8: - [38/466 files][138.4 MiB/203.0 MiB] 68% Done
- [38/466 files][138.4 MiB/203.0 MiB] 68% Done
- [38/466 files][138.9 MiB/203.0 MiB] 68% Done
- [38/466 files][138.9 MiB/203.0 MiB] 68% Done
- [38/466 files][139.2 MiB/203.0 MiB] 68% Done
- [38/466 files][139.2 MiB/203.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/any_test.cc [Content-Type=text/x-c++src]...
Step #8: - [38/466 files][139.6 MiB/203.0 MiB] 68% Done
- [38/466 files][140.0 MiB/203.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support.cc [Content-Type=text/x-c++src]...
Step #8: - [38/466 files][140.2 MiB/203.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq_test.cc [Content-Type=text/x-c++src]...
Step #8: - [38/466 files][141.0 MiB/203.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/registry.cc [Content-Type=text/x-c++src]...
Step #8: - [38/466 files][141.5 MiB/203.0 MiB] 69% Done
- [38/466 files][141.5 MiB/203.0 MiB] 69% Done
- [39/466 files][141.8 MiB/203.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/backend.cc [Content-Type=text/x-c++src]...
Step #8: - [39/466 files][143.4 MiB/203.0 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats_test.cc [Content-Type=text/x-c++src]...
Step #8: - [39/466 files][144.2 MiB/203.0 MiB] 71% Done
- [39/466 files][144.4 MiB/203.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc [Content-Type=text/x-c++src]...
Step #8: - [39/466 files][144.9 MiB/203.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/antlr_frontend.cc [Content-Type=text/x-c++src]...
Step #8: - [39/466 files][145.4 MiB/203.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp [Content-Type=text/x-c++src]...
Step #8: - [39/466 files][146.2 MiB/203.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_cmp_trace_test.cc [Content-Type=text/x-c++src]...
Step #8: - [39/466 files][146.2 MiB/203.0 MiB] 72% Done
- [39/466 files][147.0 MiB/203.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command.cc [Content-Type=text/x-c++src]...
Step #8: - [39/466 files][147.5 MiB/203.0 MiB] 72% Done
- [39/466 files][148.0 MiB/203.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_interface.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc [Content-Type=text/x-c++src]...
Step #8: - [39/466 files][148.8 MiB/203.0 MiB] 73% Done
- [39/466 files][149.0 MiB/203.0 MiB] 73% Done
- [39/466 files][149.3 MiB/203.0 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging.cc [Content-Type=text/x-c++src]...
Step #8: - [39/466 files][149.8 MiB/203.0 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/test_util.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result.cc [Content-Type=text/x-c++src]...
Step #8: - [39/466 files][151.4 MiB/203.0 MiB] 74% Done
- [39/466 files][151.4 MiB/203.0 MiB] 74% Done
- [39/466 files][151.4 MiB/203.0 MiB] 74% Done
- [39/466 files][151.4 MiB/203.0 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation.cc [Content-Type=text/x-c++src]...
Step #8: - [39/466 files][151.6 MiB/203.0 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator_test.cc [Content-Type=text/x-c++src]...
Step #8: - [39/466 files][151.9 MiB/203.0 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow_test.cc [Content-Type=text/x-c++src]...
Step #8: - [39/466 files][152.4 MiB/203.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs_test.cc [Content-Type=text/x-c++src]...
Step #8: - [40/466 files][152.4 MiB/203.0 MiB] 75% Done
- [41/466 files][152.7 MiB/203.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set_test.cc [Content-Type=text/x-c++src]...
Step #8: - [41/466 files][152.7 MiB/203.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment_test.cc [Content-Type=text/x-c++src]...
Step #8: - [41/466 files][152.9 MiB/203.0 MiB] 75% Done
- [41/466 files][152.9 MiB/203.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats_test.cc [Content-Type=text/x-c++src]...
Step #8: - [41/466 files][152.9 MiB/203.0 MiB] 75% Done
- [41/466 files][152.9 MiB/203.0 MiB] 75% Done
- [41/466 files][152.9 MiB/203.0 MiB] 75% Done
- [42/466 files][152.9 MiB/203.0 MiB] 75% Done
- [43/466 files][152.9 MiB/203.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rolling_hash_test.cc [Content-Type=text/x-c++src]...
Step #8: - [44/466 files][152.9 MiB/203.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora_test.cc [Content-Type=text/x-c++src]...
Step #8: - [45/466 files][152.9 MiB/203.0 MiB] 75% Done
- [45/466 files][152.9 MiB/203.0 MiB] 75% Done
- [45/466 files][152.9 MiB/203.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash_test.cc [Content-Type=text/x-c++src]...
Step #8: - [46/466 files][152.9 MiB/203.0 MiB] 75% Done
- [46/466 files][152.9 MiB/203.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator.cc [Content-Type=text/x-c++src]...
Step #8: - [46/466 files][152.9 MiB/203.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow.cc [Content-Type=text/x-c++src]...
Step #8: - [46/466 files][152.9 MiB/203.0 MiB] 75% Done
- [46/466 files][152.9 MiB/203.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_test.cc [Content-Type=text/x-c++src]...
Step #8: - [46/466 files][152.9 MiB/203.0 MiB] 75% Done
- [46/466 files][152.9 MiB/203.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util_test.cc [Content-Type=text/x-c++src]...
Step #8: - [46/466 files][152.9 MiB/203.0 MiB] 75% Done
- [47/466 files][152.9 MiB/203.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/weak_sancov_stubs.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/hash.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_callbacks.cc [Content-Type=text/x-c++src]...
Step #8: - [47/466 files][152.9 MiB/203.0 MiB] 75% Done
- [47/466 files][152.9 MiB/203.0 MiB] 75% Done
- [48/466 files][152.9 MiB/203.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_main.cc [Content-Type=text/x-c++src]...
Step #8: - [48/466 files][152.9 MiB/203.0 MiB] 75% Done
- [48/466 files][152.9 MiB/203.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_interceptors.cc [Content-Type=text/x-c++src]...
Step #8: - [48/466 files][152.9 MiB/203.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash.cc [Content-Type=text/x-c++src]...
Step #8: - [48/466 files][152.9 MiB/203.0 MiB] 75% Done
- [48/466 files][152.9 MiB/203.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator.cc [Content-Type=text/x-c++src]...
Step #8: - [48/466 files][153.4 MiB/203.0 MiB] 75% Done
- [49/466 files][153.4 MiB/203.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_request.cc [Content-Type=text/x-c++src]...
Step #8: - [49/466 files][154.0 MiB/203.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime.cc [Content-Type=text/x-c++src]...
Step #8: - [49/466 files][154.2 MiB/203.0 MiB] 75% Done
- [50/466 files][154.5 MiB/203.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file_test.cc [Content-Type=text/x-c++src]...
Step #8: - [50/466 files][155.3 MiB/203.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment.cc [Content-Type=text/x-c++src]...
Step #8: - [50/466 files][155.5 MiB/203.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/symbol_table.cc [Content-Type=text/x-c++src]...
Step #8: - [50/466 files][155.8 MiB/203.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test_helper.cc [Content-Type=text/x-c++src]...
Step #8: - [50/466 files][157.1 MiB/203.0 MiB] 77% Done
- [51/466 files][157.6 MiB/203.0 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler_test.cc [Content-Type=text/x-c++src]...
Step #8: - [51/466 files][157.6 MiB/203.0 MiB] 77% Done
- [52/466 files][157.6 MiB/203.0 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_default_callbacks.cc [Content-Type=text/x-c++src]...
Step #8: - [52/466 files][158.4 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence.cc [Content-Type=text/x-c++src]...
Step #8: - [52/466 files][158.4 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/callstack_test.cc [Content-Type=text/x-c++src]...
Step #8: - [52/466 files][158.4 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats.cc [Content-Type=text/x-c++src]...
Step #8: - [52/466 files][158.4 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus_test.cc [Content-Type=text/x-c++src]...
Step #8: - [52/466 files][158.4 MiB/203.0 MiB] 78% Done
- [53/466 files][158.4 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_sancov.cc [Content-Type=text/x-c++src]...
Step #8: - [53/466 files][158.4 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set.cc [Content-Type=text/x-c++src]...
Step #8: - [53/466 files][158.5 MiB/203.0 MiB] 78% Done
- [54/466 files][158.5 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora.cc [Content-Type=text/x-c++src]...
Step #8: - [54/466 files][158.5 MiB/203.0 MiB] 78% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph.cc [Content-Type=text/x-c++src]...
Step #8: \ [54/466 files][158.5 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [54/466 files][158.5 MiB/203.0 MiB] 78% Done
\ [54/466 files][158.5 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/reverse_pc_table_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus.cc [Content-Type=text/x-c++src]...
Step #8: \ [54/466 files][158.5 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede.cc [Content-Type=text/x-c++src]...
Step #8: \ [54/466 files][158.6 MiB/203.0 MiB] 78% Done
\ [54/466 files][158.6 MiB/203.0 MiB] 78% Done
\ [54/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_dl_info.cc [Content-Type=text/x-c++src]...
Step #8: \ [54/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/remote_file.cc [Content-Type=text/x-c++src]...
Step #8: \ [54/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_utils.cc [Content-Type=text/x-c++src]...
Step #8: \ [54/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature.cc [Content-Type=text/x-c++src]...
Step #8: \ [54/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_fork_server.cc [Content-Type=text/x-c++src]...
Step #8: \ [54/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc [Content-Type=text/x-c++src]...
Step #8: \ [54/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shard_reader.cc [Content-Type=text/x-c++src]...
Step #8: \ [54/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [54/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/centipede_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [55/466 files][158.6 MiB/203.0 MiB] 78% Done
\ [56/466 files][158.6 MiB/203.0 MiB] 78% Done
\ [56/466 files][158.6 MiB/203.0 MiB] 78% Done
\ [57/466 files][158.6 MiB/203.0 MiB] 78% Done
\ [58/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/fuzz_me.cc [Content-Type=text/x-c++src]...
Step #8: \ [58/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/tools/grammar_domain_code_generator.cc [Content-Type=text/x-c++src]...
Step #8: \ [58/466 files][158.6 MiB/203.0 MiB] 78% Done
\ [59/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping.cc [Content-Type=text/x-c++src]...
Step #8: \ [59/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [59/466 files][158.6 MiB/203.0 MiB] 78% Done
\ [59/466 files][158.6 MiB/203.0 MiB] 78% Done
\ [60/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/main.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/pattern_formatter-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [60/466 files][158.6 MiB/203.0 MiB] 78% Done
\ [60/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/mdc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/logger-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [60/466 files][158.6 MiB/203.0 MiB] 78% Done
\ [60/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/spdlog-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [60/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/formatter.h [Content-Type=text/x-chdr]...
Step #8: \ [60/466 files][158.6 MiB/203.0 MiB] 78% Done
\ [61/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/common-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [62/466 files][158.6 MiB/203.0 MiB] 78% Done
\ [62/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/common.h [Content-Type=text/x-chdr]...
Step #8: \ [63/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/spdlog.h [Content-Type=text/x-chdr]...
Step #8: \ [63/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/pattern_formatter.h [Content-Type=text/x-chdr]...
Step #8: \ [63/466 files][158.6 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/logger.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/sink.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/basic_file_sink.h [Content-Type=text/x-chdr]...
Step #8: \ [63/466 files][158.7 MiB/203.0 MiB] 78% Done
\ [63/466 files][158.7 MiB/203.0 MiB] 78% Done
\ [64/466 files][158.7 MiB/203.0 MiB] 78% Done
\ [65/466 files][158.7 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/base_sink-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [66/466 files][158.7 MiB/203.0 MiB] 78% Done
\ [67/466 files][158.7 MiB/203.0 MiB] 78% Done
\ [68/466 files][158.7 MiB/203.0 MiB] 78% Done
\ [68/466 files][158.7 MiB/203.0 MiB] 78% Done
\ [68/466 files][158.7 MiB/203.0 MiB] 78% Done
\ [68/466 files][158.7 MiB/203.0 MiB] 78% Done
\ [68/466 files][158.7 MiB/203.0 MiB] 78% Done
\ [69/466 files][158.7 MiB/203.0 MiB] 78% Done
\ [70/466 files][158.7 MiB/203.0 MiB] 78% Done
\ [71/466 files][158.7 MiB/203.0 MiB] 78% Done
\ [72/466 files][158.7 MiB/203.0 MiB] 78% Done
\ [73/466 files][158.7 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [74/466 files][158.8 MiB/203.0 MiB] 78% Done
\ [75/466 files][158.8 MiB/203.0 MiB] 78% Done
\ [76/466 files][158.8 MiB/203.0 MiB] 78% Done
\ [77/466 files][158.8 MiB/203.0 MiB] 78% Done
\ [78/466 files][158.8 MiB/203.0 MiB] 78% Done
\ [79/466 files][159.0 MiB/203.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/format.h [Content-Type=text/x-chdr]...
Step #8: \ [79/466 files][160.6 MiB/203.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/sink-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [79/466 files][160.6 MiB/203.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/base_sink.h [Content-Type=text/x-chdr]...
Step #8: \ [80/466 files][160.6 MiB/203.0 MiB] 79% Done
\ [81/466 files][161.1 MiB/203.0 MiB] 79% Done
\ [82/466 files][161.1 MiB/203.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/cfg/argv.h [Content-Type=text/x-chdr]...
Step #8: \ [82/466 files][162.2 MiB/203.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/core.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/cfg/helpers-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [82/466 files][162.7 MiB/203.0 MiB] 80% Done
\ [82/466 files][162.9 MiB/203.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/format-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [83/466 files][162.9 MiB/203.0 MiB] 80% Done
\ [84/466 files][163.2 MiB/203.0 MiB] 80% Done
\ [84/466 files][164.3 MiB/203.0 MiB] 80% Done
\ [84/466 files][164.4 MiB/203.0 MiB] 80% Done
\ [85/466 files][164.4 MiB/203.0 MiB] 80% Done
\ [86/466 files][164.4 MiB/203.0 MiB] 80% Done
\ [87/466 files][164.4 MiB/203.0 MiB] 80% Done
\ [87/466 files][164.4 MiB/203.0 MiB] 80% Done
\ [88/466 files][164.4 MiB/203.0 MiB] 80% Done
\ [89/466 files][164.4 MiB/203.0 MiB] 80% Done
\ [89/466 files][164.4 MiB/203.0 MiB] 80% Done
\ [90/466 files][164.4 MiB/203.0 MiB] 80% Done
\ [91/466 files][164.4 MiB/203.0 MiB] 80% Done
\ [92/466 files][164.4 MiB/203.0 MiB] 80% Done
\ [93/466 files][164.4 MiB/203.0 MiB] 80% Done
\ [94/466 files][164.4 MiB/203.0 MiB] 80% Done
\ [95/466 files][164.4 MiB/203.0 MiB] 80% Done
\ [96/466 files][164.4 MiB/203.0 MiB] 80% Done
\ [97/466 files][164.4 MiB/203.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/cfg/env.h [Content-Type=text/x-chdr]...
Step #8: \ [98/466 files][164.6 MiB/203.0 MiB] 81% Done
\ [99/466 files][164.6 MiB/203.0 MiB] 81% Done
\ [100/466 files][164.6 MiB/203.0 MiB] 81% Done
\ [101/466 files][164.7 MiB/203.0 MiB] 81% Done
\ [102/466 files][164.7 MiB/203.0 MiB] 81% Done
\ [102/466 files][164.7 MiB/203.0 MiB] 81% Done
\ [103/466 files][164.7 MiB/203.0 MiB] 81% Done
\ [104/466 files][164.8 MiB/203.0 MiB] 81% Done
\ [105/466 files][164.8 MiB/203.0 MiB] 81% Done
\ [106/466 files][164.8 MiB/203.0 MiB] 81% Done
\ [107/466 files][164.8 MiB/203.0 MiB] 81% Done
\ [108/466 files][164.8 MiB/203.0 MiB] 81% Done
\ [109/466 files][164.8 MiB/203.0 MiB] 81% Done
\ [110/466 files][164.8 MiB/203.0 MiB] 81% Done
\ [111/466 files][164.8 MiB/203.0 MiB] 81% Done
\ [112/466 files][164.8 MiB/203.0 MiB] 81% Done
\ [113/466 files][164.8 MiB/203.0 MiB] 81% Done
\ [114/466 files][164.8 MiB/203.0 MiB] 81% Done
\ [115/466 files][164.8 MiB/203.0 MiB] 81% Done
\ [116/466 files][164.8 MiB/203.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/registry.h [Content-Type=text/x-chdr]...
Step #8: \ [116/466 files][164.8 MiB/203.0 MiB] 81% Done
\ [117/466 files][164.8 MiB/203.0 MiB] 81% Done
\ [118/466 files][164.8 MiB/203.0 MiB] 81% Done
\ [119/466 files][164.8 MiB/203.0 MiB] 81% Done
\ [120/466 files][165.0 MiB/203.0 MiB] 81% Done
\ [121/466 files][165.0 MiB/203.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/os.h [Content-Type=text/x-chdr]...
Step #8: \ [121/466 files][165.0 MiB/203.0 MiB] 81% Done
\ [122/466 files][165.0 MiB/203.0 MiB] 81% Done
\ [123/466 files][165.0 MiB/203.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/periodic_worker-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [124/466 files][165.0 MiB/203.0 MiB] 81% Done
\ [124/466 files][165.0 MiB/203.0 MiB] 81% Done
\ [125/466 files][165.0 MiB/203.0 MiB] 81% Done
\ [126/466 files][165.0 MiB/203.0 MiB] 81% Done
\ [127/466 files][165.0 MiB/203.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/backtracer.h [Content-Type=text/x-chdr]...
Step #8: \ [127/466 files][165.0 MiB/203.0 MiB] 81% Done
\ [128/466 files][165.0 MiB/203.0 MiB] 81% Done
\ [129/466 files][165.0 MiB/203.0 MiB] 81% Done
\ [130/466 files][165.0 MiB/203.0 MiB] 81% Done
\ [131/466 files][165.0 MiB/203.0 MiB] 81% Done
\ [132/466 files][165.7 MiB/203.0 MiB] 81% Done
\ [133/466 files][165.7 MiB/203.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [134/466 files][166.0 MiB/203.0 MiB] 81% Done
\ [135/466 files][166.0 MiB/203.0 MiB] 81% Done
\ [135/466 files][166.5 MiB/203.0 MiB] 82% Done
\ [136/466 files][167.3 MiB/203.0 MiB] 82% Done
\ [137/466 files][168.9 MiB/203.0 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/console_globals.h [Content-Type=text/x-chdr]...
Step #8: \ [138/466 files][169.9 MiB/203.0 MiB] 83% Done
\ [138/466 files][170.9 MiB/203.0 MiB] 84% Done
\ [139/466 files][175.2 MiB/203.0 MiB] 86% Done
\ [140/466 files][175.7 MiB/203.0 MiB] 86% Done
\ [141/466 files][178.1 MiB/203.0 MiB] 87% Done
\ [142/466 files][178.1 MiB/203.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/synchronous_factory.h [Content-Type=text/x-chdr]...
Step #8: \ [142/466 files][179.7 MiB/203.0 MiB] 88% Done
\ [143/466 files][181.7 MiB/203.0 MiB] 89% Done
\ [144/466 files][181.7 MiB/203.0 MiB] 89% Done
\ [145/466 files][181.9 MiB/203.0 MiB] 89% Done
\ [146/466 files][183.2 MiB/203.0 MiB] 90% Done
\ [147/466 files][183.2 MiB/203.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/file_helper-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [147/466 files][183.7 MiB/203.0 MiB] 90% Done
\ [148/466 files][185.8 MiB/203.0 MiB] 91% Done
\ [149/466 files][188.2 MiB/203.0 MiB] 92% Done
\ [150/466 files][189.0 MiB/203.0 MiB] 93% Done
\ [151/466 files][189.0 MiB/203.0 MiB] 93% Done
\ [152/466 files][190.2 MiB/203.0 MiB] 93% Done
\ [153/466 files][190.7 MiB/203.0 MiB] 93% Done
\ [154/466 files][190.7 MiB/203.0 MiB] 93% Done
\ [155/466 files][190.7 MiB/203.0 MiB] 93% Done
\ [156/466 files][190.7 MiB/203.0 MiB] 93% Done
\ [157/466 files][190.7 MiB/203.0 MiB] 93% Done
\ [158/466 files][190.9 MiB/203.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/circular_q.h [Content-Type=text/x-chdr]...
Step #8: \ [158/466 files][191.3 MiB/203.0 MiB] 94% Done
\ [159/466 files][191.3 MiB/203.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/periodic_worker.h [Content-Type=text/x-chdr]...
Step #8: \ [159/466 files][191.3 MiB/203.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/fmt_helper.h [Content-Type=text/x-chdr]...
Step #8: \ [159/466 files][191.3 MiB/203.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg_buffer.h [Content-Type=text/x-chdr]...
Step #8: \ [159/466 files][191.3 MiB/203.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg.h [Content-Type=text/x-chdr]...
Step #8: \ [159/466 files][191.3 MiB/203.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/file_helper.h [Content-Type=text/x-chdr]...
Step #8: \ [159/466 files][191.3 MiB/203.0 MiB] 94% Done
\ [160/466 files][191.3 MiB/203.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/registry-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [161/466 files][191.3 MiB/203.0 MiB] 94% Done
\ [161/466 files][191.3 MiB/203.0 MiB] 94% Done
\ [162/466 files][191.3 MiB/203.0 MiB] 94% Done
\ [163/466 files][191.3 MiB/203.0 MiB] 94% Done
|
| [164/466 files][191.3 MiB/203.0 MiB] 94% Done
| [165/466 files][191.3 MiB/203.0 MiB] 94% Done
| [166/466 files][191.3 MiB/203.0 MiB] 94% Done
| [167/466 files][191.3 MiB/203.0 MiB] 94% Done
| [168/466 files][191.3 MiB/203.0 MiB] 94% Done
| [169/466 files][191.3 MiB/203.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/backtracer-inl.h [Content-Type=text/x-chdr]...
Step #8: | [169/466 files][192.1 MiB/203.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/example/example.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h [Content-Type=text/x-chdr]...
Step #8: | [169/466 files][192.1 MiB/203.0 MiB] 94% Done
| [169/466 files][192.1 MiB/203.0 MiB] 94% Done
| [170/466 files][192.6 MiB/203.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/os-inl.h [Content-Type=text/x-chdr]...
Step #8: | [170/466 files][193.4 MiB/203.0 MiB] 95% Done
| [171/466 files][193.6 MiB/203.0 MiB] 95% Done
| [172/466 files][193.9 MiB/203.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_dup_filter.cpp [Content-Type=text/x-c++src]...
Step #8: | [172/466 files][194.4 MiB/203.0 MiB] 95% Done
| [173/466 files][195.2 MiB/203.0 MiB] 96% Done
| [174/466 files][195.2 MiB/203.0 MiB] 96% Done
| [175/466 files][195.2 MiB/203.0 MiB] 96% Done
| [176/466 files][195.4 MiB/203.0 MiB] 96% Done
| [177/466 files][195.4 MiB/203.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_mpmc_q.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_fmt_helper.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_misc.cpp [Content-Type=text/x-c++src]...
Step #8: | [178/466 files][198.8 MiB/203.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_custom_callbacks.cpp [Content-Type=text/x-c++src]...
Step #8: | [178/466 files][200.2 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_stopwatch.cpp [Content-Type=text/x-c++src]...
Step #8: | [178/466 files][200.2 MiB/203.0 MiB] 98% Done
| [178/466 files][200.2 MiB/203.0 MiB] 98% Done
| [178/466 files][200.2 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_daily_logger.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_bin_to_hex.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/utils.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_pattern_formatter.cpp [Content-Type=text/x-c++src]...
Step #8: | [178/466 files][200.2 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_registry.cpp [Content-Type=text/x-c++src]...
Step #8: | [179/466 files][200.2 MiB/203.0 MiB] 98% Done
| [180/466 files][200.2 MiB/203.0 MiB] 98% Done
| [181/466 files][200.2 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_create_dir.cpp [Content-Type=text/x-c++src]...
Step #8: | [182/466 files][200.2 MiB/203.0 MiB] 98% Done
| [182/466 files][200.2 MiB/203.0 MiB] 98% Done
| [182/466 files][200.2 MiB/203.0 MiB] 98% Done
| [183/466 files][200.2 MiB/203.0 MiB] 98% Done
| [183/466 files][200.2 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_circular_q.cpp [Content-Type=text/x-c++src]...
Step #8: | [184/466 files][200.2 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_file_helper.cpp [Content-Type=text/x-c++src]...
Step #8: | [184/466 files][200.2 MiB/203.0 MiB] 98% Done
| [185/466 files][200.2 MiB/203.0 MiB] 98% Done
| [185/466 files][200.2 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_macros.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_time_point.cpp [Content-Type=text/x-c++src]...
Step #8: | [185/466 files][200.3 MiB/203.0 MiB] 98% Done
| [186/466 files][200.3 MiB/203.0 MiB] 98% Done
| [186/466 files][200.3 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_file_logging.cpp [Content-Type=text/x-c++src]...
Step #8: | [186/466 files][200.3 MiB/203.0 MiB] 98% Done
| [186/466 files][200.3 MiB/203.0 MiB] 98% Done
| [186/466 files][200.3 MiB/203.0 MiB] 98% Done
| [186/466 files][200.3 MiB/203.0 MiB] 98% Done
| [187/466 files][200.3 MiB/203.0 MiB] 98% Done
| [188/466 files][200.3 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_async.cpp [Content-Type=text/x-c++src]...
Step #8: | [188/466 files][200.3 MiB/203.0 MiB] 98% Done
| [189/466 files][200.3 MiB/203.0 MiB] 98% Done
| [190/466 files][200.4 MiB/203.0 MiB] 98% Done
| [191/466 files][200.4 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_systemd.cpp [Content-Type=text/x-c++src]...
Step #8: | [192/466 files][200.4 MiB/203.0 MiB] 98% Done
| [193/466 files][200.4 MiB/203.0 MiB] 98% Done
| [194/466 files][200.4 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [195/466 files][200.4 MiB/203.0 MiB] 98% Done
| [195/466 files][200.4 MiB/203.0 MiB] 98% Done
| [195/466 files][200.4 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_backtrace.cpp [Content-Type=text/x-c++src]...
Step #8: | [195/466 files][200.4 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_cfg.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_eventlog.cpp [Content-Type=text/x-c++src]...
Step #8: | [195/466 files][200.4 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c [Content-Type=text/x-csrc]...
Step #8: | [195/466 files][200.4 MiB/203.0 MiB] 98% Done
| [196/466 files][200.4 MiB/203.0 MiB] 98% Done
| [197/466 files][200.4 MiB/203.0 MiB] 98% Done
| [198/466 files][200.4 MiB/203.0 MiB] 98% Done
| [199/466 files][200.4 MiB/203.0 MiB] 98% Done
| [200/466 files][200.4 MiB/203.0 MiB] 98% Done
| [200/466 files][200.4 MiB/203.0 MiB] 98% Done
| [201/466 files][200.4 MiB/203.0 MiB] 98% Done
| [202/466 files][200.4 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_stdout_api.cpp [Content-Type=text/x-c++src]...
Step #8: | [203/466 files][200.4 MiB/203.0 MiB] 98% Done
| [204/466 files][200.4 MiB/203.0 MiB] 98% Done
| [205/466 files][200.4 MiB/203.0 MiB] 98% Done
| [206/466 files][200.4 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_errors.cpp [Content-Type=text/x-c++src]...
Step #8: | [206/466 files][200.4 MiB/203.0 MiB] 98% Done
| [207/466 files][200.4 MiB/203.0 MiB] 98% Done
| [208/466 files][200.4 MiB/203.0 MiB] 98% Done
| [209/466 files][200.4 MiB/203.0 MiB] 98% Done
| [210/466 files][200.4 MiB/203.0 MiB] 98% Done
| [211/466 files][200.4 MiB/203.0 MiB] 98% Done
| [211/466 files][200.5 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c [Content-Type=text/x-csrc]...
Step #8: | [212/466 files][200.5 MiB/203.0 MiB] 98% Done
| [212/466 files][200.5 MiB/203.0 MiB] 98% Done
| [213/466 files][200.5 MiB/203.0 MiB] 98% Done
| [214/466 files][200.5 MiB/203.0 MiB] 98% Done
| [215/466 files][200.5 MiB/203.0 MiB] 98% Done
| [216/466 files][200.5 MiB/203.0 MiB] 98% Done
| [217/466 files][200.5 MiB/203.0 MiB] 98% Done
| [218/466 files][200.5 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c [Content-Type=text/x-csrc]...
Step #8: | [218/466 files][200.5 MiB/203.0 MiB] 98% Done
| [219/466 files][200.5 MiB/203.0 MiB] 98% Done
| [220/466 files][200.5 MiB/203.0 MiB] 98% Done
| [221/466 files][200.5 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/target.c [Content-Type=text/x-csrc]...
Step #8: | [221/466 files][200.5 MiB/203.0 MiB] 98% Done
| [222/466 files][200.5 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c [Content-Type=text/x-csrc]...
Step #8: | [222/466 files][200.7 MiB/203.0 MiB] 98% Done
| [223/466 files][200.7 MiB/203.0 MiB] 98% Done
| [224/466 files][200.7 MiB/203.0 MiB] 98% Done
| [225/466 files][200.7 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/harness.c [Content-Type=text/x-csrc]...
Step #8: | [225/466 files][200.7 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c [Content-Type=text/x-csrc]...
Step #8: | [225/466 files][200.7 MiB/203.0 MiB] 98% Done
| [226/466 files][200.7 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/persistent_target.c [Content-Type=text/x-csrc]...
Step #8: | [226/466 files][200.7 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/harness.c [Content-Type=text/x-csrc]...
Step #8: | [226/466 files][200.7 MiB/203.0 MiB] 98% Done
| [227/466 files][200.7 MiB/203.0 MiB] 98% Done
| [228/466 files][200.7 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-compcov.c [Content-Type=text/x-csrc]...
Step #8: | [228/466 files][200.7 MiB/203.0 MiB] 98% Done
| [229/466 files][200.7 MiB/203.0 MiB] 98% Done
| [230/466 files][200.7 MiB/203.0 MiB] 98% Done
| [231/466 files][200.8 MiB/203.0 MiB] 98% Done
| [232/466 files][200.8 MiB/203.0 MiB] 98% Done
| [233/466 files][200.8 MiB/203.0 MiB] 98% Done
| [234/466 files][200.8 MiB/203.0 MiB] 98% Done
| [235/466 files][200.8 MiB/203.0 MiB] 98% Done
| [236/466 files][200.8 MiB/203.0 MiB] 98% Done
| [237/466 files][200.8 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-custom-mutator.c [Content-Type=text/x-csrc]...
Step #8: | [238/466 files][200.8 MiB/203.0 MiB] 98% Done
| [239/466 files][200.8 MiB/203.0 MiB] 98% Done
| [239/466 files][200.8 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_NaNcases.c [Content-Type=text/x-csrc]...
Step #8: | [239/466 files][200.8 MiB/203.0 MiB] 98% Done
| [240/466 files][200.8 MiB/203.0 MiB] 98% Done
| [241/466 files][200.8 MiB/203.0 MiB] 98% Done
| [242/466 files][200.8 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-dlopen.c [Content-Type=text/x-csrc]...
Step #8: | [242/466 files][200.8 MiB/203.0 MiB] 98% Done
| [243/466 files][200.8 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_cases.c [Content-Type=text/x-csrc]...
Step #8: | [244/466 files][200.8 MiB/203.0 MiB] 98% Done
| [244/466 files][200.8 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_minusZerocases.c [Content-Type=text/x-csrc]...
Step #8: | [244/466 files][200.8 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-unsigaction.c [Content-Type=text/x-csrc]...
Step #8: | [244/466 files][200.8 MiB/203.0 MiB] 98% Done
| [245/466 files][200.8 MiB/203.0 MiB] 98% Done
| [246/466 files][200.8 MiB/203.0 MiB] 98% Done
| [247/466 files][200.8 MiB/203.0 MiB] 98% Done
| [248/466 files][200.8 MiB/203.0 MiB] 98% Done
| [249/466 files][200.8 MiB/203.0 MiB] 98% Done
| [250/466 files][200.8 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-int_cases.c [Content-Type=text/x-csrc]...
Step #8: | [250/466 files][200.8 MiB/203.0 MiB] 98% Done
| [251/466 files][200.8 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_Infcases.c [Content-Type=text/x-csrc]...
Step #8: | [251/466 files][200.8 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-uint_cases.c [Content-Type=text/x-csrc]...
Step #8: | [251/466 files][200.8 MiB/203.0 MiB] 98% Done
| [252/466 files][200.8 MiB/203.0 MiB] 98% Done
| [253/466 files][200.8 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-multiple-mutators.c [Content-Type=text/x-csrc]...
Step #8: | [253/466 files][200.8 MiB/203.0 MiB] 98% Done
| [254/466 files][200.8 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-floatingpoint.c [Content-Type=text/x-csrc]...
Step #8: | [255/466 files][200.8 MiB/203.0 MiB] 98% Done
| [255/466 files][200.8 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_maybe_alloc.c [Content-Type=text/x-csrc]...
Step #8: | [256/466 files][200.8 MiB/203.0 MiB] 98% Done
| [256/466 files][200.8 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_list.c [Content-Type=text/x-csrc]...
Step #8: | [256/466 files][200.8 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_preallocable.c [Content-Type=text/x-csrc]...
Step #8: | [256/466 files][200.8 MiB/203.0 MiB] 98% Done
| [257/466 files][200.8 MiB/203.0 MiB] 98% Done
| [258/466 files][200.8 MiB/203.0 MiB] 98% Done
| [259/466 files][200.8 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_rand.c [Content-Type=text/x-csrc]...
Step #8: | [260/466 files][200.8 MiB/203.0 MiB] 98% Done
| [261/466 files][200.8 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_hash.c [Content-Type=text/x-csrc]...
Step #8: | [261/466 files][200.8 MiB/203.0 MiB] 98% Done
| [261/466 files][200.8 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c [Content-Type=text/x-csrc]...
Step #8: | [261/466 files][200.8 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c [Content-Type=text/x-csrc]...
Step #8: | [261/466 files][200.9 MiB/203.0 MiB] 98% Done
| [262/466 files][200.9 MiB/203.0 MiB] 98% Done
| [263/466 files][200.9 MiB/203.0 MiB] 98% Done
| [264/466 files][200.9 MiB/203.0 MiB] 98% Done
| [265/466 files][200.9 MiB/203.0 MiB] 98% Done
| [266/466 files][200.9 MiB/203.0 MiB] 98% Done
| [267/466 files][200.9 MiB/203.0 MiB] 98% Done
| [268/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc [Content-Type=text/x-c++src]...
Step #8: | [269/466 files][200.9 MiB/203.0 MiB] 98% Done
| [270/466 files][200.9 MiB/203.0 MiB] 98% Done
| [271/466 files][200.9 MiB/203.0 MiB] 98% Done
| [271/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c [Content-Type=text/x-csrc]...
Step #8: | [271/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/example.c [Content-Type=text/x-csrc]...
Step #8: | [271/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_gif.so.c [Content-Type=text/x-csrc]...
Step #8: | [271/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_post_run.c [Content-Type=text/x-csrc]...
Step #8: | [271/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_send.c [Content-Type=text/x-csrc]...
Step #8: | [271/466 files][200.9 MiB/203.0 MiB] 98% Done
| [272/466 files][200.9 MiB/203.0 MiB] 98% Done
| [273/466 files][200.9 MiB/203.0 MiB] 98% Done
| [274/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_png.so.c [Content-Type=text/x-csrc]...
Step #8: | [274/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/simple_example.c [Content-Type=text/x-csrc]...
Step #8: | [274/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/exe/testinstr.c [Content-Type=text/x-csrc]...
Step #8: | [275/466 files][200.9 MiB/203.0 MiB] 98% Done
| [275/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/elf_header_mutator.c [Content-Type=text/x-csrc]...
Step #8: | [275/466 files][200.9 MiB/203.0 MiB] 98% Done
| [276/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/fasan/test.c [Content-Type=text/x-csrc]...
Step #8: | [276/466 files][200.9 MiB/203.0 MiB] 98% Done
| [277/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib.c [Content-Type=text/x-csrc]...
Step #8: | [277/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/output/testinstr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib2.c [Content-Type=text/x-csrc]...
Step #8: | [277/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/testinstr/testinstr.c [Content-Type=text/x-csrc]...
Step #8: | [277/466 files][200.9 MiB/203.0 MiB] 98% Done
| [277/466 files][200.9 MiB/203.0 MiB] 98% Done
| [278/466 files][200.9 MiB/203.0 MiB] 98% Done
| [279/466 files][200.9 MiB/203.0 MiB] 98% Done
| [280/466 files][200.9 MiB/203.0 MiB] 98% Done
| [281/466 files][200.9 MiB/203.0 MiB] 98% Done
| [282/466 files][200.9 MiB/203.0 MiB] 98% Done
| [283/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/cmplog/cmplog.c [Content-Type=text/x-csrc]...
Step #8: | [284/466 files][200.9 MiB/203.0 MiB] 98% Done
/
/ [284/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/deferred/testinstr.c [Content-Type=text/x-csrc]...
Step #8: / [284/466 files][200.9 MiB/203.0 MiB] 98% Done
/ [285/466 files][200.9 MiB/203.0 MiB] 98% Done
/ [286/466 files][200.9 MiB/203.0 MiB] 98% Done
/ [287/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstr.c [Content-Type=text/x-csrc]...
Step #8: / [287/466 files][200.9 MiB/203.0 MiB] 98% Done
/ [288/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]...
Step #8: / [288/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c [Content-Type=text/x-csrc]...
Step #8: / [288/466 files][200.9 MiB/203.0 MiB] 98% Done
/ [289/466 files][200.9 MiB/203.0 MiB] 98% Done
/ [290/466 files][200.9 MiB/203.0 MiB] 98% Done
/ [291/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/entry_point/testinstr.c [Content-Type=text/x-csrc]...
Step #8: / [292/466 files][200.9 MiB/203.0 MiB] 98% Done
/ [292/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: / [292/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: / [292/466 files][200.9 MiB/203.0 MiB] 98% Done
/ [293/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]...
Step #8: / [294/466 files][200.9 MiB/203.0 MiB] 98% Done
/ [294/466 files][200.9 MiB/203.0 MiB] 98% Done
/ [295/466 files][200.9 MiB/203.0 MiB] 98% Done
/ [296/466 files][200.9 MiB/203.0 MiB] 98% Done
/ [297/466 files][200.9 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]...
Step #8: / [297/466 files][201.0 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]...
Step #8: / [297/466 files][201.0 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: / [297/466 files][201.0 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]...
Step #8: / [297/466 files][201.0 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]...
Step #8: / [297/466 files][201.0 MiB/203.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: / [297/466 files][201.0 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: / [297/466 files][201.0 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]...
Step #8: / [297/466 files][201.0 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]...
Step #8: / [297/466 files][201.0 MiB/203.0 MiB] 99% Done
/ [298/466 files][201.1 MiB/203.0 MiB] 99% Done
/ [299/466 files][201.1 MiB/203.0 MiB] 99% Done
/ [300/466 files][201.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: / [301/466 files][201.2 MiB/203.0 MiB] 99% Done
/ [302/466 files][201.2 MiB/203.0 MiB] 99% Done
/ [303/466 files][201.2 MiB/203.0 MiB] 99% Done
/ [304/466 files][201.2 MiB/203.0 MiB] 99% Done
/ [304/466 files][201.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]...
Step #8: / [304/466 files][201.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]...
Step #8: / [304/466 files][201.4 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: / [304/466 files][201.5 MiB/203.0 MiB] 99% Done
/ [305/466 files][201.5 MiB/203.0 MiB] 99% Done
/ [306/466 files][201.5 MiB/203.0 MiB] 99% Done
/ [307/466 files][201.5 MiB/203.0 MiB] 99% Done
/ [308/466 files][201.5 MiB/203.0 MiB] 99% Done
/ [309/466 files][201.5 MiB/203.0 MiB] 99% Done
/ [310/466 files][201.5 MiB/203.0 MiB] 99% Done
/ [311/466 files][201.5 MiB/203.0 MiB] 99% Done
/ [312/466 files][201.5 MiB/203.0 MiB] 99% Done
/ [313/466 files][201.5 MiB/203.0 MiB] 99% Done
/ [314/466 files][201.5 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]...
Step #8: / [315/466 files][201.5 MiB/203.0 MiB] 99% Done
/ [315/466 files][201.5 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: / [315/466 files][201.6 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]...
Step #8: / [315/466 files][201.6 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: / [315/466 files][201.6 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]...
Step #8: / [315/466 files][201.6 MiB/203.0 MiB] 99% Done
/ [316/466 files][201.6 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]...
Step #8: / [317/466 files][201.6 MiB/203.0 MiB] 99% Done
/ [317/466 files][201.6 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]...
Step #8: / [317/466 files][201.8 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: / [317/466 files][201.8 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: / [317/466 files][201.8 MiB/203.0 MiB] 99% Done
/ [318/466 files][201.8 MiB/203.0 MiB] 99% Done
/ [319/466 files][201.8 MiB/203.0 MiB] 99% Done
/ [320/466 files][201.8 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]...
Step #8: / [320/466 files][201.8 MiB/203.0 MiB] 99% Done
/ [321/466 files][201.8 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]...
Step #8: / [321/466 files][201.8 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: / [321/466 files][201.8 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: / [321/466 files][201.8 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]...
Step #8: / [321/466 files][202.0 MiB/203.0 MiB] 99% Done
/ [322/466 files][202.0 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: / [322/466 files][202.0 MiB/203.0 MiB] 99% Done
/ [323/466 files][202.0 MiB/203.0 MiB] 99% Done
/ [324/466 files][202.0 MiB/203.0 MiB] 99% Done
/ [325/466 files][202.1 MiB/203.0 MiB] 99% Done
/ [326/466 files][202.1 MiB/203.0 MiB] 99% Done
/ [327/466 files][202.1 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]...
Step #8: / [327/466 files][202.1 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]...
Step #8: / [327/466 files][202.1 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: / [327/466 files][202.1 MiB/203.0 MiB] 99% Done
/ [328/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: / [328/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]...
Step #8: / [328/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: / [328/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: / [329/466 files][202.2 MiB/203.0 MiB] 99% Done
/ [330/466 files][202.2 MiB/203.0 MiB] 99% Done
/ [330/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]...
Step #8: / [330/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/transform.h [Content-Type=text/x-chdr]...
Step #8: / [330/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: / [330/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]...
Step #8: / [330/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h [Content-Type=text/x-chdr]...
Step #8: / [330/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]...
Step #8: / [330/466 files][202.2 MiB/203.0 MiB] 99% Done
/ [330/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]...
Step #8: / [330/466 files][202.2 MiB/203.0 MiB] 99% Done
/ [331/466 files][202.2 MiB/203.0 MiB] 99% Done
/ [332/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]...
Step #8: / [332/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: / [332/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]...
Step #8: / [332/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]...
Step #8: / [332/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]...
Step #8: / [332/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]...
Step #8: / [332/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]...
Step #8: / [332/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]...
Step #8: / [333/466 files][202.2 MiB/203.0 MiB] 99% Done
/ [333/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]...
Step #8: / [333/466 files][202.2 MiB/203.0 MiB] 99% Done
/ [333/466 files][202.2 MiB/203.0 MiB] 99% Done
/ [334/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]...
Step #8: / [334/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]...
Step #8: / [334/466 files][202.2 MiB/203.0 MiB] 99% Done
/ [335/466 files][202.2 MiB/203.0 MiB] 99% Done
/ [336/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: / [337/466 files][202.2 MiB/203.0 MiB] 99% Done
/ [338/466 files][202.2 MiB/203.0 MiB] 99% Done
/ [338/466 files][202.2 MiB/203.0 MiB] 99% Done
/ [339/466 files][202.2 MiB/203.0 MiB] 99% Done
/ [340/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: / [340/466 files][202.2 MiB/203.0 MiB] 99% Done
/ [341/466 files][202.2 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]...
Step #8: / [342/466 files][202.2 MiB/203.0 MiB] 99% Done
/ [342/466 files][202.2 MiB/203.0 MiB] 99% Done
/ [343/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: / [344/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [345/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [345/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]...
Step #8: / [345/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]...
Step #8: / [345/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]...
Step #8: / [345/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: / [345/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/thread.h [Content-Type=text/x-chdr]...
Step #8: / [345/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/this_thread.h [Content-Type=text/x-chdr]...
Step #8: / [345/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: / [345/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]...
Step #8: / [345/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [346/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [347/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [348/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]...
Step #8: / [348/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [349/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: / [349/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [350/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [350/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [351/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [352/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]...
Step #8: / [353/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [353/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: / [353/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]...
Step #8: / [353/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: / [353/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]...
Step #8: / [354/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [354/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [355/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [356/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]...
Step #8: / [357/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [357/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: / [357/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]...
Step #8: / [358/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [359/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [359/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [360/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [361/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [362/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [363/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [363/466 files][202.3 MiB/203.0 MiB] 99% Done
/ [364/466 files][202.3 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]...
Step #8: / [364/466 files][202.4 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: / [364/466 files][202.4 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]...
Step #8: / [364/466 files][202.4 MiB/203.0 MiB] 99% Done
/ [365/466 files][202.4 MiB/203.0 MiB] 99% Done
/ [366/466 files][202.4 MiB/203.0 MiB] 99% Done
/ [367/466 files][202.4 MiB/203.0 MiB] 99% Done
/ [368/466 files][202.4 MiB/203.0 MiB] 99% Done
/ [369/466 files][202.4 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]...
Step #8: / [370/466 files][202.4 MiB/203.0 MiB] 99% Done
/ [370/466 files][202.4 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]...
Step #8: / [370/466 files][202.4 MiB/203.0 MiB] 99% Done
/ [370/466 files][202.4 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: / [371/466 files][202.4 MiB/203.0 MiB] 99% Done
/ [371/466 files][202.4 MiB/203.0 MiB] 99% Done
/ [372/466 files][202.4 MiB/203.0 MiB] 99% Done
/ [373/466 files][202.4 MiB/203.0 MiB] 99% Done
/ [374/466 files][202.4 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]...
Step #8: / [375/466 files][202.4 MiB/203.0 MiB] 99% Done
/ [376/466 files][202.4 MiB/203.0 MiB] 99% Done
/ [376/466 files][202.4 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/once_flag.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]...
Step #8: / [376/466 files][202.4 MiB/203.0 MiB] 99% Done
/ [377/466 files][202.4 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__condition_variable/condition_variable.h [Content-Type=text/x-chdr]...
Step #8: / [377/466 files][202.4 MiB/203.0 MiB] 99% Done
/ [378/466 files][202.4 MiB/203.0 MiB] 99% Done
/ [379/466 files][202.4 MiB/203.0 MiB] 99% Done
/ [380/466 files][202.4 MiB/203.0 MiB] 99% Done
/ [380/466 files][202.4 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]...
Step #8: / [380/466 files][202.5 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/lock_guard.h [Content-Type=text/x-chdr]...
Step #8: / [381/466 files][202.5 MiB/203.0 MiB] 99% Done
/ [382/466 files][202.5 MiB/203.0 MiB] 99% Done
/ [382/466 files][202.5 MiB/203.0 MiB] 99% Done
/ [383/466 files][202.5 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: / [383/466 files][202.5 MiB/203.0 MiB] 99% Done
/ [383/466 files][202.5 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]...
Step #8: / [383/466 files][202.5 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]...
Step #8: / [383/466 files][202.5 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: / [383/466 files][202.5 MiB/203.0 MiB] 99% Done
/ [383/466 files][202.5 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]...
Step #8: / [383/466 files][202.5 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: / [383/466 files][202.5 MiB/203.0 MiB] 99% Done
/ [384/466 files][202.5 MiB/203.0 MiB] 99% Done
/ [385/466 files][202.5 MiB/203.0 MiB] 99% Done
/ [386/466 files][202.5 MiB/203.0 MiB] 99% Done
/ [387/466 files][202.5 MiB/203.0 MiB] 99% Done
-
- [388/466 files][202.5 MiB/203.0 MiB] 99% Done
- [389/466 files][202.5 MiB/203.0 MiB] 99% Done
- [390/466 files][202.5 MiB/203.0 MiB] 99% Done
- [391/466 files][202.5 MiB/203.0 MiB] 99% Done
- [392/466 files][202.5 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]...
Step #8: - [392/466 files][202.5 MiB/203.0 MiB] 99% Done
- [393/466 files][202.5 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]...
Step #8: - [393/466 files][202.5 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: - [393/466 files][202.6 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: - [393/466 files][202.6 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: - [393/466 files][202.6 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: - [393/466 files][202.6 MiB/203.0 MiB] 99% Done
- [394/466 files][202.6 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/system_clock.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: - [394/466 files][202.6 MiB/203.0 MiB] 99% Done
- [394/466 files][202.6 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]...
Step #8: - [394/466 files][202.6 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]...
Step #8: - [394/466 files][202.6 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]...
Step #8: - [394/466 files][202.6 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: - [395/466 files][202.6 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]...
Step #8: - [396/466 files][202.6 MiB/203.0 MiB] 99% Done
- [396/466 files][202.6 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: - [397/466 files][202.6 MiB/203.0 MiB] 99% Done
- [397/466 files][202.6 MiB/203.0 MiB] 99% Done
- [397/466 files][202.6 MiB/203.0 MiB] 99% Done
- [398/466 files][202.6 MiB/203.0 MiB] 99% Done
- [399/466 files][202.6 MiB/203.0 MiB] 99% Done
- [399/466 files][202.6 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: - [399/466 files][202.6 MiB/203.0 MiB] 99% Done
- [399/466 files][202.6 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: - [399/466 files][202.7 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: - [399/466 files][202.7 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [399/466 files][202.7 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [399/466 files][202.7 MiB/203.0 MiB] 99% Done
- [400/466 files][202.7 MiB/203.0 MiB] 99% Done
- [401/466 files][202.7 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: - [401/466 files][202.7 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: - [401/466 files][202.7 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: - [401/466 files][202.7 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: - [401/466 files][202.7 MiB/203.0 MiB] 99% Done
- [401/466 files][202.7 MiB/203.0 MiB] 99% Done
- [401/466 files][202.7 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: - [401/466 files][202.7 MiB/203.0 MiB] 99% Done
- [401/466 files][202.7 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: - [401/466 files][202.7 MiB/203.0 MiB] 99% Done
- [402/466 files][202.7 MiB/203.0 MiB] 99% Done
- [403/466 files][202.7 MiB/203.0 MiB] 99% Done
- [404/466 files][202.7 MiB/203.0 MiB] 99% Done
- [405/466 files][202.7 MiB/203.0 MiB] 99% Done
- [406/466 files][202.7 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: - [406/466 files][202.8 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: - [406/466 files][202.8 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: - [406/466 files][202.8 MiB/203.0 MiB] 99% Done
- [406/466 files][202.8 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: - [406/466 files][202.8 MiB/203.0 MiB] 99% Done
- [406/466 files][202.8 MiB/203.0 MiB] 99% Done
- [407/466 files][202.8 MiB/203.0 MiB] 99% Done
- [408/466 files][202.8 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: - [409/466 files][202.8 MiB/203.0 MiB] 99% Done
- [410/466 files][202.8 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: - [411/466 files][202.8 MiB/203.0 MiB] 99% Done
- [412/466 files][202.8 MiB/203.0 MiB] 99% Done
- [413/466 files][202.8 MiB/203.0 MiB] 99% Done
- [413/466 files][202.8 MiB/203.0 MiB] 99% Done
- [413/466 files][202.8 MiB/203.0 MiB] 99% Done
- [414/466 files][202.9 MiB/203.0 MiB] 99% Done
- [415/466 files][202.9 MiB/203.0 MiB] 99% Done
- [416/466 files][202.9 MiB/203.0 MiB] 99% Done
- [417/466 files][202.9 MiB/203.0 MiB] 99% Done
- [418/466 files][202.9 MiB/203.0 MiB] 99% Done
- [419/466 files][202.9 MiB/203.0 MiB] 99% Done
- [420/466 files][202.9 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: - [420/466 files][203.0 MiB/203.0 MiB] 99% Done
- [421/466 files][203.0 MiB/203.0 MiB] 99% Done
- [422/466 files][203.0 MiB/203.0 MiB] 99% Done
- [423/466 files][203.0 MiB/203.0 MiB] 99% Done
- [424/466 files][203.0 MiB/203.0 MiB] 99% Done
- [425/466 files][203.0 MiB/203.0 MiB] 99% Done
- [426/466 files][203.0 MiB/203.0 MiB] 99% Done
- [427/466 files][203.0 MiB/203.0 MiB] 99% Done
- [428/466 files][203.0 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]...
Step #8: - [428/466 files][203.0 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: - [428/466 files][203.0 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [428/466 files][203.0 MiB/203.0 MiB] 99% Done
- [429/466 files][203.0 MiB/203.0 MiB] 99% Done
- [430/466 files][203.0 MiB/203.0 MiB] 99% Done
- [431/466 files][203.0 MiB/203.0 MiB] 99% Done
- [432/466 files][203.0 MiB/203.0 MiB] 99% Done
- [433/466 files][203.0 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: - [433/466 files][203.0 MiB/203.0 MiB] 99% Done
- [434/466 files][203.0 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: - [434/466 files][203.0 MiB/203.0 MiB] 99% Done
- [434/466 files][203.0 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [434/466 files][203.0 MiB/203.0 MiB] 99% Done
- [435/466 files][203.0 MiB/203.0 MiB] 99% Done
- [436/466 files][203.0 MiB/203.0 MiB] 99% Done
- [437/466 files][203.0 MiB/203.0 MiB] 99% Done
- [438/466 files][203.0 MiB/203.0 MiB] 99% Done
- [439/466 files][203.0 MiB/203.0 MiB] 99% Done
- [440/466 files][203.0 MiB/203.0 MiB] 99% Done
- [441/466 files][203.0 MiB/203.0 MiB] 99% Done
- [442/466 files][203.0 MiB/203.0 MiB] 99% Done
- [443/466 files][203.0 MiB/203.0 MiB] 99% Done
- [444/466 files][203.0 MiB/203.0 MiB] 99% Done
- [445/466 files][203.0 MiB/203.0 MiB] 99% Done
- [446/466 files][203.0 MiB/203.0 MiB] 99% Done
- [447/466 files][203.0 MiB/203.0 MiB] 99% Done
- [448/466 files][203.0 MiB/203.0 MiB] 99% Done
- [449/466 files][203.0 MiB/203.0 MiB] 99% Done
- [450/466 files][203.0 MiB/203.0 MiB] 99% Done
- [451/466 files][203.0 MiB/203.0 MiB] 99% Done
- [452/466 files][203.0 MiB/203.0 MiB] 99% Done
- [453/466 files][203.0 MiB/203.0 MiB] 99% Done
- [454/466 files][203.0 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [454/466 files][203.0 MiB/203.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [454/466 files][203.0 MiB/203.0 MiB] 99% Done
- [455/466 files][203.0 MiB/203.0 MiB] 99% Done
- [456/466 files][203.0 MiB/203.0 MiB] 99% Done
- [457/466 files][203.0 MiB/203.0 MiB] 99% Done
- [458/466 files][203.0 MiB/203.0 MiB] 99% Done
- [459/466 files][203.0 MiB/203.0 MiB] 99% Done
- [460/466 files][203.0 MiB/203.0 MiB] 99% Done
- [461/466 files][203.0 MiB/203.0 MiB] 99% Done
- [462/466 files][203.0 MiB/203.0 MiB] 99% Done
- [463/466 files][203.0 MiB/203.0 MiB] 99% Done
- [464/466 files][203.0 MiB/203.0 MiB] 99% Done
- [465/466 files][203.0 MiB/203.0 MiB] 99% Done
- [466/466 files][203.0 MiB/203.0 MiB] 100% Done
Step #8: Operation completed over 466 objects/203.0 MiB.
Finished Step #8
PUSH
DONE