starting build "19b519f7-39fe-42fd-b5e6-9392790425c3" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: f739589ce639: Waiting Step #0: 30e213053f23: Waiting Step #0: ec3daab22494: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: b2322709fa19: Waiting Step #0: bf550828fd45: Waiting Step #0: 6653c9292bbf: Waiting Step #0: 25b017c9085d: Waiting Step #0: b1b96c73e874: Waiting Step #0: 0468880b53a6: Waiting Step #0: 6d8064d22942: Waiting Step #0: fe12524a520c: Waiting Step #0: 242151016182: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Verifying Checksum Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: 6653c9292bbf: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 0c00a16d8aaa: Verifying Checksum Step #0: 0c00a16d8aaa: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Verifying Checksum Step #0: 242151016182: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/piex/textcov_reports/20240726/fuzzer-piex.covreport... Step #1: / [0/2 files][ 0.0 B/236.7 KiB] 0% Done Copying gs://oss-fuzz-coverage/piex/textcov_reports/20240726/fuzzer-tiff_parser.covreport... Step #1: / [0/2 files][ 0.0 B/236.7 KiB] 0% Done / [1/2 files][149.4 KiB/236.7 KiB] 63% Done / [2/2 files][236.7 KiB/236.7 KiB] 100% Done Step #1: Operation completed over 2 objects/236.7 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 240 Step #2: -rw-r--r-- 1 root root 152990 Jul 26 10:04 fuzzer-piex.covreport Step #2: -rw-r--r-- 1 root root 89427 Jul 26 10:04 fuzzer-tiff_parser.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: 7f90ecb8e4d6: Waiting Step #4: f931609958c7: Pulling fs layer Step #4: 7384719a7753: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: b840ccdb7eeb: Pulling fs layer Step #4: cbffa59180b5: Pulling fs layer Step #4: 5173cde1bd66: Waiting Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: b1256746ef70: Pulling fs layer Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 1933c895cdb1: Pulling fs layer Step #4: bf4f02a303d8: Waiting Step #4: da35800ee821: Waiting Step #4: ee19cad5d6c8: Waiting Step #4: bfc41af53bee: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: ce26b4380d46: Waiting Step #4: 8c2556f55b93: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: cbffa59180b5: Waiting Step #4: b1256746ef70: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: ef31bd35b792: Waiting Step #4: e2bf934a1fde: Waiting Step #4: 3291b748342a: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: 1933c895cdb1: Waiting Step #4: 67ae2060248d: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: eccb1330175b: Waiting Step #4: 0f18c7482fde: Waiting Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Verifying Checksum Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: fa4207b84c31: Pull complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: f931609958c7: Verifying Checksum Step #4: f931609958c7: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: c9e16898e54d: Pull complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: a397e481ff57: Pull complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 1bbdcbbd8481: Download complete Step #4: 1933c895cdb1: Verifying Checksum Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in bc6e17041824 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Fetched 5679 kB in 1s (6537 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 0s (5262 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container bc6e17041824 Step #4: ---> e4aeb9aaed03 Step #4: Step 3/5 : RUN git clone https://github.com/guidovranken/piex.git piex Step #4: ---> Running in ee69ac943e5d Step #4: Cloning into 'piex'... Step #4: Removing intermediate container ee69ac943e5d Step #4: ---> 0868ef3da209 Step #4: Step 4/5 : WORKDIR piex Step #4: ---> Running in 4c1d15c9944d Step #4: Removing intermediate container 4c1d15c9944d Step #4: ---> 6cb01f8eb2a2 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 49bfb507457c Step #4: Successfully built 49bfb507457c Step #4: Successfully tagged gcr.io/oss-fuzz/piex:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/piex Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/files3HWlQ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/piex/.git Step #5 - "srcmap": + GIT_DIR=/src/piex Step #5 - "srcmap": + cd /src/piex Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/guidovranken/piex.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=2aa74c2dd295758ef4562906a5525300972821fc Step #5 - "srcmap": + jq_inplace /tmp/files3HWlQ '."/src/piex" = { type: "git", url: "https://github.com/guidovranken/piex.git", rev: "2aa74c2dd295758ef4562906a5525300972821fc" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filefypqyb Step #5 - "srcmap": + cat /tmp/files3HWlQ Step #5 - "srcmap": + jq '."/src/piex" = { type: "git", url: "https://github.com/guidovranken/piex.git", rev: "2aa74c2dd295758ef4562906a5525300972821fc" }' Step #5 - "srcmap": + mv /tmp/filefypqyb /tmp/files3HWlQ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/files3HWlQ Step #5 - "srcmap": + rm /tmp/files3HWlQ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/piex": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/guidovranken/piex.git", Step #5 - "srcmap": "rev": "2aa74c2dd295758ef4562906a5525300972821fc" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + git checkout fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": Branch 'fuzzers' set up to track remote branch 'fuzzers' from 'origin'. Step #6 - "compile-libfuzzer-introspector-x86_64": Switched to a new branch 'fuzzers' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -D_GLIBCXX_DEBUG -Wall -Wextra -Werror -I fuzzing-headers/include -I .. tiff_parser.cpp ../src/*.cc ../src/binary_parse/*.cc ../src/image_type_recognition/*.cc ../src/tiff_directory/*.cc -fsanitize=fuzzer -o fuzzer-tiff_parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Logging next yaml tile to /src/fuzzerLogFile-0-VRuqiMR57M.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -D_GLIBCXX_DEBUG -Wall -Wextra -Werror -I fuzzing-headers/include -I .. piex.cpp ../src/*.cc ../src/binary_parse/*.cc ../src/image_type_recognition/*.cc ../src/tiff_directory/*.cc -fsanitize=fuzzer -o fuzzer-piex Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Logging next yaml tile to /src/fuzzerLogFile-0-t96ewcD5wU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzer-tiff_parser /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzer-tiff_parser_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzer-piex /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzer-piex_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 63% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 2194 B/2194 B 100%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2102 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 0s (1791 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17784 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.5MB/s eta 0:00:01  |▍ | 20kB 2.0MB/s eta 0:00:01  |▌ | 30kB 3.0MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▊ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:02  |████▎ | 245kB 1.6MB/s eta 0:00:02  |████▌ | 256kB 1.6MB/s eta 0:00:02  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▏ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▋ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▌ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▍ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▌ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |█████████▉ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▍ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▊ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▎ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |███████████▉ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▏ | 696kB 1.6MB/s eta 0:00:01  |████████████▍ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▊ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▎ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▋ | 778kB 1.6MB/s eta 0:00:01  |█████████████▉ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▏ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▌ | 829kB 1.6MB/s eta 0:00:01  |██████████████▊ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████ | 860kB 1.6MB/s eta 0:00:01  |███████████████▎ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▋ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▏ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▌ | 942kB 1.6MB/s eta 0:00:01  |████████████████▊ | 952kB 1.6MB/s eta 0:00:01  |████████████████▉ | 962kB 1.6MB/s eta 0:00:01  |█████████████████ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 27.2MB/s eta 0:00:01  |▎ | 20kB 37.5MB/s eta 0:00:01  |▍ | 30kB 47.8MB/s eta 0:00:01  |▋ | 40kB 55.0MB/s eta 0:00:01  |▊ | 51kB 59.2MB/s eta 0:00:01  |▉ | 61kB 64.2MB/s eta 0:00:01  |█ | 71kB 65.7MB/s eta 0:00:01  |█▏ | 81kB 68.6MB/s eta 0:00:01  |█▎ | 92kB 71.6MB/s eta 0:00:01  |█▍ | 102kB 74.0MB/s eta 0:00:01  |█▌ | 112kB 74.0MB/s eta 0:00:01  |█▊ | 122kB 74.0MB/s eta 0:00:01  |█▉ | 133kB 74.0MB/s eta 0:00:01  |██ | 143kB 74.0MB/s eta 0:00:01  |██ | 153kB 74.0MB/s eta 0:00:01  |██▎ | 163kB 74.0MB/s eta 0:00:01  |██▍ | 174kB 74.0MB/s eta 0:00:01  |██▌ | 184kB 74.0MB/s eta 0:00:01  |██▋ | 194kB 74.0MB/s eta 0:00:01  |██▉ | 204kB 74.0MB/s eta 0:00:01  |███ | 215kB 74.0MB/s eta 0:00:01  |███ | 225kB 74.0MB/s eta 0:00:01  |███▏ | 235kB 74.0MB/s eta 0:00:01  |███▍ | 245kB 74.0MB/s eta 0:00:01  |███▌ | 256kB 74.0MB/s eta 0:00:01  |███▋ | 266kB 74.0MB/s eta 0:00:01  |███▉ | 276kB 74.0MB/s eta 0:00:01  |████ | 286kB 74.0MB/s eta 0:00:01  |████ | 296kB 74.0MB/s eta 0:00:01  |████▏ | 307kB 74.0MB/s eta 0:00:01  |████▍ | 317kB 74.0MB/s eta 0:00:01  |████▌ | 327kB 74.0MB/s eta 0:00:01  |████▋ | 337kB 74.0MB/s eta 0:00:01  |████▊ | 348kB 74.0MB/s eta 0:00:01  |█████ | 358kB 74.0MB/s eta 0:00:01  |█████ | 368kB 74.0MB/s eta 0:00:01  |█████▏ | 378kB 74.0MB/s eta 0:00:01  |█████▎ | 389kB 74.0MB/s eta 0:00:01  |█████▌ | 399kB 74.0MB/s eta 0:00:01  |█████▋ | 409kB 74.0MB/s eta 0:00:01  |█████▊ | 419kB 74.0MB/s eta 0:00:01  |█████▉ | 430kB 74.0MB/s eta 0:00:01  |██████ | 440kB 74.0MB/s eta 0:00:01  |██████▏ | 450kB 74.0MB/s eta 0:00:01  |██████▎ | 460kB 74.0MB/s eta 0:00:01  |██████▍ | 471kB 74.0MB/s eta 0:00:01  |██████▋ | 481kB 74.0MB/s eta 0:00:01  |██████▊ | 491kB 74.0MB/s eta 0:00:01  |██████▉ | 501kB 74.0MB/s eta 0:00:01  |███████ | 512kB 74.0MB/s eta 0:00:01  |███████▏ | 522kB 74.0MB/s eta 0:00:01  |███████▎ | 532kB 74.0MB/s eta 0:00:01  |███████▍ | 542kB 74.0MB/s eta 0:00:01  |███████▋ | 552kB 74.0MB/s eta 0:00:01  |███████▊ | 563kB 74.0MB/s eta 0:00:01  |███████▉ | 573kB 74.0MB/s eta 0:00:01  |████████ | 583kB 74.0MB/s eta 0:00:01  |████████▏ | 593kB 74.0MB/s eta 0:00:01  |████████▎ | 604kB 74.0MB/s eta 0:00:01  |████████▍ | 614kB 74.0MB/s eta 0:00:01  |████████▌ | 624kB 74.0MB/s eta 0:00:01  |████████▊ | 634kB 74.0MB/s eta 0:00:01  |████████▉ | 645kB 74.0MB/s eta 0:00:01  |█████████ | 655kB 74.0MB/s eta 0:00:01  |█████████ | 665kB 74.0MB/s eta 0:00:01  |█████████▎ | 675kB 74.0MB/s eta 0:00:01  |█████████▍ | 686kB 74.0MB/s eta 0:00:01  |█████████▌ | 696kB 74.0MB/s eta 0:00:01  |█████████▋ | 706kB 74.0MB/s eta 0:00:01  |█████████▉ | 716kB 74.0MB/s eta 0:00:01  |██████████ | 727kB 74.0MB/s eta 0:00:01  |██████████ | 737kB 74.0MB/s eta 0:00:01  |██████████▏ | 747kB 74.0MB/s eta 0:00:01  |██████████▍ | 757kB 74.0MB/s eta 0:00:01  |██████████▌ | 768kB 74.0MB/s eta 0:00:01  |██████████▋ | 778kB 74.0MB/s eta 0:00:01  |██████████▊ | 788kB 74.0MB/s eta 0:00:01  |███████████ | 798kB 74.0MB/s eta 0:00:01  |███████████ | 808kB 74.0MB/s eta 0:00:01  |███████████▏ | 819kB 74.0MB/s eta 0:00:01  |███████████▍ | 829kB 74.0MB/s eta 0:00:01  |███████████▌ | 839kB 74.0MB/s eta 0:00:01  |███████████▋ | 849kB 74.0MB/s eta 0:00:01  |███████████▊ | 860kB 74.0MB/s eta 0:00:01  |████████████ | 870kB 74.0MB/s eta 0:00:01  |████████████ | 880kB 74.0MB/s eta 0:00:01  |████████████▏ | 890kB 74.0MB/s eta 0:00:01  |████████████▎ | 901kB 74.0MB/s eta 0:00:01  |████████████▌ | 911kB 74.0MB/s eta 0:00:01  |████████████▋ | 921kB 74.0MB/s eta 0:00:01  |████████████▊ | 931kB 74.0MB/s eta 0:00:01  |████████████▉ | 942kB 74.0MB/s eta 0:00:01  |█████████████ | 952kB 74.0MB/s eta 0:00:01  |█████████████▏ | 962kB 74.0MB/s eta 0:00:01  |█████████████▎ | 972kB 74.0MB/s eta 0:00:01  |█████████████▍ | 983kB 74.0MB/s eta 0:00:01  |█████████████▋ | 993kB 74.0MB/s eta 0:00:01  |█████████████▊ | 1.0MB 74.0MB/s eta 0:00:01  |█████████████▉ | 1.0MB 74.0MB/s eta 0:00:01  |██████████████ | 1.0MB 74.0MB/s eta 0:00:01  |██████████████▏ | 1.0MB 74.0MB/s eta 0:00:01  |██████████████▎ | 1.0MB 74.0MB/s eta 0:00:01  |██████████████▍ | 1.1MB 74.0MB/s eta 0:00:01  |██████████████▌ | 1.1MB 74.0MB/s eta 0:00:01  |██████████████▊ | 1.1MB 74.0MB/s eta 0:00:01  |██████████████▉ | 1.1MB 74.0MB/s eta 0:00:01  |███████████████ | 1.1MB 74.0MB/s eta 0:00:01  |███████████████▏ | 1.1MB 74.0MB/s eta 0:00:01  |███████████████▎ | 1.1MB 74.0MB/s eta 0:00:01  |███████████████▍ | 1.1MB 74.0MB/s eta 0:00:01  |███████████████▌ | 1.1MB 74.0MB/s eta 0:00:01  |███████████████▊ | 1.1MB 74.0MB/s eta 0:00:01  |███████████████▉ | 1.2MB 74.0MB/s eta 0:00:01  |████████████████ | 1.2MB 74.0MB/s eta 0:00:01  |████████████████ | 1.2MB 74.0MB/s eta 0:00:01  |████████████████▎ | 1.2MB 74.0MB/s eta 0:00:01  |████████████████▍ | 1.2MB 74.0MB/s eta 0:00:01  |████████████████▌ | 1.2MB 74.0MB/s eta 0:00:01  |████████████████▋ | 1.2MB 74.0MB/s eta 0:00:01  |████████████████▉ | 1.2MB 74.0MB/s eta 0:00:01  |█████████████████ | 1.2MB 74.0MB/s eta 0:00:01  |█████████████████ | 1.2MB 74.0MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 74.0MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 74.0MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 74.0MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 74.0MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 74.0MB/s eta 0:00:01  |██████████████████ | 1.3MB 74.0MB/s eta 0:00:01  |██████████████████ | 1.3MB 74.0MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 74.0MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 74.0MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 74.0MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 74.0MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 74.0MB/s eta 0:00:01  |███████████████████ | 1.4MB 74.0MB/s eta 0:00:01  |███████████████████ | 1.4MB 74.0MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 74.0MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 74.0MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 74.0MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 74.0MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 74.0MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 74.0MB/s eta 0:00:01  |████████████████████ | 1.5MB 74.0MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 74.0MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 74.0MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 74.0MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 74.0MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 74.0MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 74.0MB/s eta 0:00:01  |█████████████████████ | 1.5MB 74.0MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 74.0MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 74.0MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 74.0MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 74.0MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 74.0MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 74.0MB/s eta 0:00:01  |██████████████████████ | 1.6MB 74.0MB/s eta 0:00:01  |██████████████████████ | 1.6MB 74.0MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 74.0MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 74.0MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 74.0MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 74.0MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 74.0MB/s eta 0:00:01  |███████████████████████ | 1.7MB 74.0MB/s eta 0:00:01  |███████████████████████ | 1.7MB 74.0MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 74.0MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 74.0MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 74.0MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 74.0MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 74.0MB/s eta 0:00:01  |████████████████████████ | 1.8MB 74.0MB/s eta 0:00:01  |████████████████████████ | 1.8MB 74.0MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 74.0MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 74.0MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 74.0MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 74.0MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 74.0MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 74.0MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 74.0MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 74.0MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 74.0MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 74.0MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 74.0MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 74.0MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 74.0MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 74.0MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 74.0MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 74.0MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 74.0MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 74.0MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 74.0MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 74.0MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 74.0MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 74.0MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 74.0MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 74.0MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 74.0MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 74.0MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 74.0MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 74.0MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 74.0MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 74.0MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 74.0MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 74.0MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 74.0MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 74.0MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 74.0MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 74.0MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 74.0MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 74.0MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 74.0MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 74.0MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 74.0MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 74.0MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 74.0MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 74.0MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 74.0MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 74.0MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 74.0MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 74.0MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 74.0MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 74.0MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 74.0MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 74.0MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 74.0MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 74.0MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 74.0MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 74.0MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 74.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 986.5 kB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 337.9/736.6 kB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 20.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 32.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 3.3/5.1 MB 47.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 50.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.6 kB 2.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 122.9/162.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 6.9 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.2 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 17.9 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/9.2 MB 22.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 5.7/9.2 MB 33.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.6/9.2 MB 36.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 39.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 36.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 2.0/4.7 MB 60.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 4.1/4.7 MB 60.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 49.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 54.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/17.3 MB 62.0 MB/s eta 0:00:01  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.2/17.3 MB 61.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.3/17.3 MB 60.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.4/17.3 MB 60.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 10.6/17.3 MB 59.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.8/17.3 MB 60.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.0/17.3 MB 60.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.1/17.3 MB 60.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 60.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 49.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.1/4.5 MB 62.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 4.3/4.5 MB 62.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 50.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 14.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 28.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VRuqiMR57M.data' and '/src/inspector/fuzzerLogFile-0-VRuqiMR57M.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.991 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.991 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.991 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-tiff_parser is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.991 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-piex is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.148 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VRuqiMR57M Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.182 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-t96ewcD5wU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.182 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-tiff_parser', 'fuzzer_log_file': 'fuzzerLogFile-0-VRuqiMR57M'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-piex', 'fuzzer_log_file': 'fuzzerLogFile-0-t96ewcD5wU'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.183 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.349 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.349 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.366 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VRuqiMR57M.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.367 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.367 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t96ewcD5wU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.367 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.577 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.577 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-t96ewcD5wU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.603 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.604 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VRuqiMR57M.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.627 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.679 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.753 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.754 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.754 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.754 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-t96ewcD5wU.data with fuzzerLogFile-0-t96ewcD5wU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.754 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VRuqiMR57M.data with fuzzerLogFile-0-VRuqiMR57M.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.754 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.754 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.764 INFO fuzzer_profile - accummulate_profile: fuzzer-piex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.765 INFO fuzzer_profile - accummulate_profile: fuzzer-tiff_parser: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.770 INFO fuzzer_profile - accummulate_profile: fuzzer-piex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.770 INFO fuzzer_profile - accummulate_profile: fuzzer-piex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.771 INFO fuzzer_profile - accummulate_profile: fuzzer-piex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.771 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.771 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-piex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.771 INFO fuzzer_profile - accummulate_profile: fuzzer-tiff_parser: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.771 INFO fuzzer_profile - accummulate_profile: fuzzer-tiff_parser: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.771 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.771 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-piex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-piex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.772 INFO fuzzer_profile - accummulate_profile: fuzzer-tiff_parser: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.772 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.772 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-tiff_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.772 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.772 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-tiff_parser.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-tiff_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 228| | // two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 493| | // Check for the common case first: The byte we want to read lies in the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 228| | // two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 493| | // Check for the common case first: The byte we want to read lies in the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.789 INFO fuzzer_profile - accummulate_profile: fuzzer-tiff_parser: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.789 INFO fuzzer_profile - accummulate_profile: fuzzer-tiff_parser: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.789 INFO fuzzer_profile - accummulate_profile: fuzzer-tiff_parser: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.789 INFO fuzzer_profile - accummulate_profile: fuzzer-tiff_parser: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.790 INFO fuzzer_profile - accummulate_profile: fuzzer-tiff_parser: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.799 INFO fuzzer_profile - accummulate_profile: fuzzer-piex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.800 INFO fuzzer_profile - accummulate_profile: fuzzer-piex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.800 INFO fuzzer_profile - accummulate_profile: fuzzer-piex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.800 INFO fuzzer_profile - accummulate_profile: fuzzer-piex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.801 INFO fuzzer_profile - accummulate_profile: fuzzer-piex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.898 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.898 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.898 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.898 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.898 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.902 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.905 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.905 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.905 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.906 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.906 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.906 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.908 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.908 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.911 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/piex/reports/20240726/linux -- fuzzer-tiff_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.911 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/piex/reports-by-target/20240726/fuzzer-tiff_parser/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.926 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.945 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.946 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/piex/reports/20240726/linux -- fuzzer-piex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.946 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/piex/reports-by-target/20240726/fuzzer-piex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.964 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.964 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.990 INFO analysis - overlay_calltree_with_coverage: [+] found 33 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-t96ewcD5wU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VRuqiMR57M.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-t96ewcD5wU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VRuqiMR57M.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-t96ewcD5wU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VRuqiMR57M.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.000 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.001 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.001 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.001 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.005 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.005 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.011 INFO html_report - create_all_function_table: Assembled a total of 294 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.011 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.029 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.029 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.032 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.033 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 303 -- : 303 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.033 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.033 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.614 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.834 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-tiff_parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.834 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (261 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.880 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.880 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.982 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.983 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.986 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.986 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.986 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.990 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.991 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.996 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.997 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 425 -- : 425 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.997 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.998 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.214 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-piex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.215 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (343 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.294 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.294 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.388 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.388 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.389 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.393 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.393 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.393 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.550 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.551 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.551 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.551 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.671 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.671 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.675 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.676 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.676 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.797 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.797 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.802 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.802 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.802 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.925 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.925 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.930 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.930 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.930 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.100 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.100 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.105 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.105 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.105 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.235 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.235 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.242 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.242 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.242 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.373 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.373 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.378 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.379 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.379 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['piex::image_type_recognition::(anonymous namespace)::ArwTypeChecker::IsMyType(piex::binary_parse::RangeCheckedBytePtr const&) const', 'piex::tiff_directory::TiffDirectory::Get(unsigned int, piex::tiff_directory::SRational*) const', 'piex::GetOrientation(piex::StreamInterface*, unsigned int*)', 'piex::image_type_recognition::(anonymous namespace)::DcrTypeChecker::IsMyType(piex::binary_parse::RangeCheckedBytePtr const&) const', 'piex::GetDngInformation(piex::StreamInterface*, unsigned int*, unsigned int*, std::__1::vector >*)', 'piex::image_type_recognition::(anonymous namespace)::DngTypeChecker::IsMyType(piex::binary_parse::RangeCheckedBytePtr const&) const'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.386 INFO html_report - create_all_function_table: Assembled a total of 294 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.390 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.393 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.393 INFO engine_input - analysis_func: Generating input for fuzzer-tiff_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.394 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4piex14tiff_directory13TiffDirectory3GetEjPNSt3__16vectorIjNS2_9allocatorIjEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4piex12binary_parse19RangeCheckedBytePtr17loadPageForOffsetEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4piex12binary_parse19RangeCheckedBytePtr15remainingLengthEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.395 INFO engine_input - analysis_func: Generating input for fuzzer-piex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.395 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.395 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4piex12_GLOBAL__N_115GetMakernoteIfdERKNS_14tiff_directory13TiffDirectoryENS1_6EndianEjPNS_15StreamInterfaceEPjPS2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4piex19GetPreviewImageDataEPNS_15StreamInterfaceEPNS_16PreviewImageDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4piex12binary_parse19RangeCheckedBytePtr17loadPageForOffsetEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4piex22image_type_recognition12_GLOBAL__N_115TypeCheckerListC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4piex22image_type_recognition12_GLOBAL__N_115TypeCheckerListC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4piex22image_type_recognition12_GLOBAL__N_115TypeCheckerListC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4piex22image_type_recognition12_GLOBAL__N_115TypeCheckerListC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4piex22image_type_recognition12_GLOBAL__N_115TypeCheckerListC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.396 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.396 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.397 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.397 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.397 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.402 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.402 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.402 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.403 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.403 INFO annotated_cfg - analysis_func: Analysing: fuzzer-tiff_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.407 INFO annotated_cfg - analysis_func: Analysing: fuzzer-piex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.415 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/piex/reports/20240726/linux -- fuzzer-tiff_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.415 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/piex/reports/20240726/linux -- fuzzer-piex Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.427 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.528 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.616 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.653 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:01.522 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:01.522 INFO debug_info - create_friendly_debug_types: Have to create for 14534 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:01.540 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:01.551 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:01.564 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:01.575 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:01.588 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:02.043 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/piex_types.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 189 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 131 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/fuzzers/fuzzing-headers/include/fuzzing/types.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 122 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 99 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/tiff_directory/tiff_directory.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/binary_parse/range_checked_byte_ptr.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/image_type_recognition/image_type_recognition_lite.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/tiff_parser.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/binary_parse/cached_paged_byte_array.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/lock_guard.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/binary_parse/range_checked_byte_ptr.cc ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/image_type_recognition/image_type_recognition_lite.cc ------- 99 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/fuzzers/shared.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/fuzzers/fuzzing-headers/include/fuzzing/exception.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/fuzzers/fuzzing-headers/include/fuzzing/datasource/datasource.hpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/fuzzers/piex.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/fuzzers/fuzzing-headers/include/fuzzing/memory.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/piex.cc ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/tiff_parser.cc ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/accumulate.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/binary_parse/cached_paged_byte_array.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/tiff_directory/tiff_directory.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/fuzzers/tiff_parser.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:14.078 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:14.203 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:14.206 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:14.238 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:14.238 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VRuqiMR57M.data [Content-Type=application/octet-stream]... Step #8: / [0/172 files][ 0.0 B/ 29.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/172 files][ 0.0 B/ 29.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/172 files][ 0.0 B/ 29.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/172 files][ 0.0 B/ 29.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/172 files][ 0.0 B/ 29.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/172 files][560.3 KiB/ 29.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer-piex_colormap.png [Content-Type=image/png]... Step #8: / [0/172 files][560.3 KiB/ 29.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/172 files][560.3 KiB/ 29.5 MiB] 1% Done / [0/172 files][560.3 KiB/ 29.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [0/172 files][560.3 KiB/ 29.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/172 files][560.3 KiB/ 29.5 MiB] 1% Done / [1/172 files][ 1.1 MiB/ 29.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t96ewcD5wU.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/172 files][ 4.7 MiB/ 29.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [1/172 files][ 6.0 MiB/ 29.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t96ewcD5wU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1/172 files][ 7.5 MiB/ 29.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t96ewcD5wU.data [Content-Type=application/octet-stream]... Step #8: / [2/172 files][ 8.3 MiB/ 29.5 MiB] 28% Done / [2/172 files][ 8.3 MiB/ 29.5 MiB] 28% Done / [3/172 files][ 8.3 MiB/ 29.5 MiB] 28% Done / [4/172 files][ 8.3 MiB/ 29.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [4/172 files][ 9.6 MiB/ 29.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VRuqiMR57M.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/172 files][ 9.6 MiB/ 29.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [4/172 files][ 9.6 MiB/ 29.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [4/172 files][ 9.6 MiB/ 29.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t96ewcD5wU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/172 files][ 9.6 MiB/ 29.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t96ewcD5wU.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/172 files][ 9.6 MiB/ 29.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VRuqiMR57M.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/172 files][ 9.6 MiB/ 29.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VRuqiMR57M.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/172 files][ 9.6 MiB/ 29.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [4/172 files][ 9.6 MiB/ 29.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [4/172 files][ 9.6 MiB/ 29.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer-tiff_parser_colormap.png [Content-Type=image/png]... Step #8: / [4/172 files][ 10.7 MiB/ 29.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer-piex.covreport [Content-Type=application/octet-stream]... Step #8: / [4/172 files][ 11.2 MiB/ 29.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [4/172 files][ 11.2 MiB/ 29.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t96ewcD5wU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/172 files][ 11.2 MiB/ 29.5 MiB] 38% Done / [5/172 files][ 11.2 MiB/ 29.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer-tiff_parser.covreport [Content-Type=application/octet-stream]... Step #8: / [5/172 files][ 11.2 MiB/ 29.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [5/172 files][ 11.2 MiB/ 29.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [5/172 files][ 11.2 MiB/ 29.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VRuqiMR57M.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/172 files][ 11.2 MiB/ 29.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [5/172 files][ 11.8 MiB/ 29.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [5/172 files][ 12.1 MiB/ 29.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VRuqiMR57M.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/172 files][ 13.6 MiB/ 29.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/fuzzers/piex.cpp [Content-Type=text/x-c++src]... Step #8: / [5/172 files][ 13.9 MiB/ 29.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/fuzzers/tiff_parser.cpp [Content-Type=text/x-c++src]... Step #8: / [5/172 files][ 14.1 MiB/ 29.5 MiB] 47% Done / [6/172 files][ 14.1 MiB/ 29.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/fuzzers/shared.h [Content-Type=text/x-chdr]... Step #8: / [6/172 files][ 14.1 MiB/ 29.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/fuzzers/fuzzing-headers/include/fuzzing/types.hpp [Content-Type=text/x-c++hdr]... Step #8: / [6/172 files][ 14.1 MiB/ 29.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/fuzzers/fuzzing-headers/include/fuzzing/exception.hpp [Content-Type=text/x-c++hdr]... Step #8: / [6/172 files][ 14.1 MiB/ 29.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/fuzzers/fuzzing-headers/include/fuzzing/memory.hpp [Content-Type=text/x-c++hdr]... Step #8: / [6/172 files][ 14.1 MiB/ 29.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/fuzzers/fuzzing-headers/include/fuzzing/datasource/datasource.hpp [Content-Type=text/x-c++hdr]... Step #8: / [6/172 files][ 14.1 MiB/ 29.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/piex.cc [Content-Type=text/x-c++src]... Step #8: / [6/172 files][ 14.1 MiB/ 29.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/tiff_parser.h [Content-Type=text/x-chdr]... Step #8: / [6/172 files][ 14.1 MiB/ 29.5 MiB] 47% Done / [7/172 files][ 14.1 MiB/ 29.5 MiB] 47% Done / [8/172 files][ 14.1 MiB/ 29.5 MiB] 47% Done / [9/172 files][ 14.1 MiB/ 29.5 MiB] 47% Done / [10/172 files][ 14.1 MiB/ 29.5 MiB] 47% Done / [11/172 files][ 14.1 MiB/ 29.5 MiB] 47% Done / [12/172 files][ 16.0 MiB/ 29.5 MiB] 54% Done / [13/172 files][ 17.4 MiB/ 29.5 MiB] 58% Done / [14/172 files][ 17.4 MiB/ 29.5 MiB] 58% Done / [15/172 files][ 17.4 MiB/ 29.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: / [15/172 files][ 17.4 MiB/ 29.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/tiff_parser.cc [Content-Type=text/x-c++src]... Step #8: / [15/172 files][ 18.1 MiB/ 29.5 MiB] 61% Done / [16/172 files][ 18.9 MiB/ 29.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/piex_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/binary_parse/cached_paged_byte_array.cc [Content-Type=text/x-c++src]... Step #8: / [17/172 files][ 19.5 MiB/ 29.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/binary_parse/cached_paged_byte_array.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/binary_parse/range_checked_byte_ptr.h [Content-Type=text/x-chdr]... Step #8: / [17/172 files][ 19.7 MiB/ 29.5 MiB] 66% Done / [17/172 files][ 19.7 MiB/ 29.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/binary_parse/range_checked_byte_ptr.cc [Content-Type=text/x-c++src]... Step #8: / [17/172 files][ 19.7 MiB/ 29.5 MiB] 66% Done / [17/172 files][ 20.5 MiB/ 29.5 MiB] 69% Done / [17/172 files][ 20.5 MiB/ 29.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/tiff_directory/tiff_directory.h [Content-Type=text/x-chdr]... Step #8: / [17/172 files][ 20.8 MiB/ 29.5 MiB] 70% Done / [17/172 files][ 21.0 MiB/ 29.5 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [17/172 files][ 21.3 MiB/ 29.5 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/tiff_directory/tiff_directory.cc [Content-Type=text/x-c++src]... Step #8: / [17/172 files][ 21.5 MiB/ 29.5 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/image_type_recognition/image_type_recognition_lite.h [Content-Type=text/x-chdr]... Step #8: / [17/172 files][ 22.0 MiB/ 29.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [17/172 files][ 22.0 MiB/ 29.5 MiB] 74% Done / [17/172 files][ 22.0 MiB/ 29.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/image_type_recognition/image_type_recognition_lite.cc [Content-Type=text/x-c++src]... Step #8: / [17/172 files][ 22.0 MiB/ 29.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: / [17/172 files][ 22.3 MiB/ 29.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: / [17/172 files][ 22.3 MiB/ 29.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: / [17/172 files][ 22.8 MiB/ 29.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: / [17/172 files][ 23.3 MiB/ 29.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: / [18/172 files][ 23.3 MiB/ 29.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: / [19/172 files][ 23.3 MiB/ 29.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: / [19/172 files][ 23.3 MiB/ 29.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: / [19/172 files][ 23.6 MiB/ 29.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: / [19/172 files][ 23.6 MiB/ 29.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: / [19/172 files][ 24.1 MiB/ 29.5 MiB] 81% Done / [19/172 files][ 24.1 MiB/ 29.5 MiB] 81% Done / [20/172 files][ 24.1 MiB/ 29.5 MiB] 81% Done / [20/172 files][ 24.1 MiB/ 29.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: / [20/172 files][ 24.1 MiB/ 29.5 MiB] 81% Done / [20/172 files][ 24.1 MiB/ 29.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: / [20/172 files][ 24.1 MiB/ 29.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: / [20/172 files][ 24.1 MiB/ 29.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [20/172 files][ 24.1 MiB/ 29.5 MiB] 81% Done / [21/172 files][ 24.1 MiB/ 29.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: / [21/172 files][ 24.1 MiB/ 29.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: / [21/172 files][ 24.4 MiB/ 29.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: / [21/172 files][ 24.5 MiB/ 29.5 MiB] 82% Done / [21/172 files][ 24.8 MiB/ 29.5 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: / [21/172 files][ 25.3 MiB/ 29.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: / [21/172 files][ 26.0 MiB/ 29.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: / [21/172 files][ 26.8 MiB/ 29.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: / [21/172 files][ 27.1 MiB/ 29.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/lock_guard.h [Content-Type=text/x-chdr]... Step #8: / [21/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [21/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: - [21/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: - [21/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [21/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [21/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: - [21/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [21/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: - [21/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/accumulate.h [Content-Type=text/x-chdr]... Step #8: - [22/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [23/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done - [24/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [24/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done - [24/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done - [24/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done - [25/172 files][ 27.6 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [26/172 files][ 27.7 MiB/ 29.5 MiB] 93% Done - [26/172 files][ 27.7 MiB/ 29.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: - [26/172 files][ 27.7 MiB/ 29.5 MiB] 93% Done - [26/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [26/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: - [26/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [26/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [26/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [26/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: - [27/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done - [28/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [28/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done - [28/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [29/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done - [29/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done - [30/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [30/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done - [30/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [30/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [30/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done - [30/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [30/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [30/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done - [30/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [30/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [30/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [30/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done - [30/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [30/172 files][ 27.8 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [30/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done - [31/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [31/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [31/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done - [31/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [31/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [31/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [31/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [32/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done - [32/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done - [33/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [33/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done - [34/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [34/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [34/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [34/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done - [35/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done - [36/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [36/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done - [37/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done - [38/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done - [39/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done - [40/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done - [41/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done - [42/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done - [43/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done - [44/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done - [45/172 files][ 27.9 MiB/ 29.5 MiB] 94% Done - [46/172 files][ 28.1 MiB/ 29.5 MiB] 95% Done - [47/172 files][ 28.1 MiB/ 29.5 MiB] 95% Done - [48/172 files][ 28.1 MiB/ 29.5 MiB] 95% Done - [49/172 files][ 28.1 MiB/ 29.5 MiB] 95% Done - [50/172 files][ 28.2 MiB/ 29.5 MiB] 95% Done - [51/172 files][ 28.2 MiB/ 29.5 MiB] 95% Done - [52/172 files][ 28.2 MiB/ 29.5 MiB] 95% Done - [53/172 files][ 28.2 MiB/ 29.5 MiB] 95% Done - [54/172 files][ 28.2 MiB/ 29.5 MiB] 95% Done - [55/172 files][ 28.2 MiB/ 29.5 MiB] 95% Done - [56/172 files][ 28.2 MiB/ 29.5 MiB] 95% Done - [57/172 files][ 28.2 MiB/ 29.5 MiB] 95% Done - [58/172 files][ 28.2 MiB/ 29.5 MiB] 95% Done - [59/172 files][ 28.2 MiB/ 29.5 MiB] 95% Done - [60/172 files][ 28.2 MiB/ 29.5 MiB] 95% Done - [61/172 files][ 28.2 MiB/ 29.5 MiB] 95% Done - [62/172 files][ 28.2 MiB/ 29.5 MiB] 95% Done - [63/172 files][ 28.2 MiB/ 29.5 MiB] 95% Done - [64/172 files][ 28.2 MiB/ 29.5 MiB] 95% Done - [65/172 files][ 28.2 MiB/ 29.5 MiB] 95% Done - [66/172 files][ 28.3 MiB/ 29.5 MiB] 95% Done - [67/172 files][ 28.3 MiB/ 29.5 MiB] 95% Done - [68/172 files][ 28.3 MiB/ 29.5 MiB] 95% Done - [69/172 files][ 28.3 MiB/ 29.5 MiB] 95% Done - [70/172 files][ 28.3 MiB/ 29.5 MiB] 95% Done - [71/172 files][ 28.3 MiB/ 29.5 MiB] 95% Done - [72/172 files][ 28.3 MiB/ 29.5 MiB] 95% Done - [73/172 files][ 28.5 MiB/ 29.5 MiB] 96% Done - [74/172 files][ 28.5 MiB/ 29.5 MiB] 96% Done - [75/172 files][ 28.5 MiB/ 29.5 MiB] 96% Done - [76/172 files][ 28.5 MiB/ 29.5 MiB] 96% Done - [77/172 files][ 28.5 MiB/ 29.5 MiB] 96% Done - [78/172 files][ 28.6 MiB/ 29.5 MiB] 96% Done - [79/172 files][ 28.6 MiB/ 29.5 MiB] 96% Done - [80/172 files][ 28.6 MiB/ 29.5 MiB] 96% Done - [81/172 files][ 28.6 MiB/ 29.5 MiB] 96% Done - [82/172 files][ 28.6 MiB/ 29.5 MiB] 96% Done - [83/172 files][ 28.6 MiB/ 29.5 MiB] 96% Done - [84/172 files][ 28.6 MiB/ 29.5 MiB] 96% Done - [85/172 files][ 28.6 MiB/ 29.5 MiB] 96% Done - [86/172 files][ 28.6 MiB/ 29.5 MiB] 96% Done - [87/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done - [88/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done - [89/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done - [90/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done - [91/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done - [92/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done - [93/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done - [94/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done - [95/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done - [96/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done - [97/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done - [98/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done - [99/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done - [100/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done - [101/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done \ \ [102/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done \ [103/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done \ [104/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done \ [105/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done \ [106/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done \ [107/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done \ [108/172 files][ 28.7 MiB/ 29.5 MiB] 97% Done \ [109/172 files][ 28.8 MiB/ 29.5 MiB] 97% Done \ [110/172 files][ 28.8 MiB/ 29.5 MiB] 97% Done \ [111/172 files][ 28.8 MiB/ 29.5 MiB] 97% Done \ [112/172 files][ 28.8 MiB/ 29.5 MiB] 97% Done \ [113/172 files][ 28.8 MiB/ 29.5 MiB] 97% Done \ [114/172 files][ 28.8 MiB/ 29.5 MiB] 97% Done \ [115/172 files][ 28.9 MiB/ 29.5 MiB] 97% Done \ [116/172 files][ 28.9 MiB/ 29.5 MiB] 97% Done \ [117/172 files][ 28.9 MiB/ 29.5 MiB] 97% Done \ [118/172 files][ 28.9 MiB/ 29.5 MiB] 97% Done \ [119/172 files][ 28.9 MiB/ 29.5 MiB] 97% Done \ [120/172 files][ 28.9 MiB/ 29.5 MiB] 97% Done \ [121/172 files][ 29.1 MiB/ 29.5 MiB] 98% Done \ [122/172 files][ 29.1 MiB/ 29.5 MiB] 98% Done \ [123/172 files][ 29.1 MiB/ 29.5 MiB] 98% Done \ [124/172 files][ 29.1 MiB/ 29.5 MiB] 98% Done \ [125/172 files][ 29.1 MiB/ 29.5 MiB] 98% Done \ [126/172 files][ 29.2 MiB/ 29.5 MiB] 98% Done \ [127/172 files][ 29.2 MiB/ 29.5 MiB] 98% Done \ [128/172 files][ 29.2 MiB/ 29.5 MiB] 98% Done \ [129/172 files][ 29.2 MiB/ 29.5 MiB] 98% Done \ [130/172 files][ 29.2 MiB/ 29.5 MiB] 98% Done \ [131/172 files][ 29.2 MiB/ 29.5 MiB] 98% Done \ [132/172 files][ 29.2 MiB/ 29.5 MiB] 99% Done \ [133/172 files][ 29.2 MiB/ 29.5 MiB] 99% Done \ [134/172 files][ 29.4 MiB/ 29.5 MiB] 99% Done \ [135/172 files][ 29.4 MiB/ 29.5 MiB] 99% Done \ [136/172 files][ 29.4 MiB/ 29.5 MiB] 99% Done \ [137/172 files][ 29.4 MiB/ 29.5 MiB] 99% Done \ [138/172 files][ 29.4 MiB/ 29.5 MiB] 99% Done \ [139/172 files][ 29.4 MiB/ 29.5 MiB] 99% Done \ [140/172 files][ 29.4 MiB/ 29.5 MiB] 99% Done \ [141/172 files][ 29.4 MiB/ 29.5 MiB] 99% Done \ [142/172 files][ 29.4 MiB/ 29.5 MiB] 99% Done \ [143/172 files][ 29.4 MiB/ 29.5 MiB] 99% Done \ [144/172 files][ 29.4 MiB/ 29.5 MiB] 99% Done \ [145/172 files][ 29.4 MiB/ 29.5 MiB] 99% Done \ [146/172 files][ 29.4 MiB/ 29.5 MiB] 99% Done \ [147/172 files][ 29.4 MiB/ 29.5 MiB] 99% Done \ [148/172 files][ 29.4 MiB/ 29.5 MiB] 99% Done \ [149/172 files][ 29.4 MiB/ 29.5 MiB] 99% Done \ [150/172 files][ 29.4 MiB/ 29.5 MiB] 99% Done \ [151/172 files][ 29.4 MiB/ 29.5 MiB] 99% Done \ [152/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done \ [153/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done \ [154/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done \ [155/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done \ [156/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done \ [157/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done \ [158/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done \ [159/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done \ [160/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done \ [161/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done \ [162/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done \ [163/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done \ [164/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done \ [165/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done \ [166/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done \ [167/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done | | [168/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done | [169/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done | [170/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done | [171/172 files][ 29.5 MiB/ 29.5 MiB] 99% Done | [172/172 files][ 29.5 MiB/ 29.5 MiB] 100% Done Step #8: Operation completed over 172 objects/29.5 MiB. Finished Step #8 PUSH DONE