starting build "1b02110d-7473-4e7a-83af-52a284fb937a" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 4e6532c1e162: Waiting Step #0: 499fab4d4afd: Waiting Step #0: db8b651e5316: Waiting Step #0: 83b59bf73b15: Waiting Step #0: c674838c692e: Waiting Step #0: 10dce4875af8: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: de7e767ef113: Waiting Step #0: 04b600c3b42f: Waiting Step #0: c8254692eae2: Waiting Step #0: 535476894854: Waiting Step #0: f8c04c40c688: Waiting Step #0: b4e152850fb5: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240522/ascii85_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240522/dct_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.9 MiB] 0% Done / [0/10 files][ 0.0 B/ 3.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240522/flate_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240522/hex_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240522/json_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240522/lzw_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240522/pngpredictor_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240522/qpdf_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240522/runlength_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240522/tiffpredictor_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.9 MiB] 0% Done / [1/10 files][ 7.3 KiB/ 3.9 MiB] 0% Done / [2/10 files][ 1.1 MiB/ 3.9 MiB] 28% Done / [3/10 files][ 1.1 MiB/ 3.9 MiB] 28% Done / [4/10 files][ 1.1 MiB/ 3.9 MiB] 28% Done / [5/10 files][ 1.4 MiB/ 3.9 MiB] 36% Done / [6/10 files][ 1.4 MiB/ 3.9 MiB] 36% Done / [7/10 files][ 1.4 MiB/ 3.9 MiB] 36% Done / [8/10 files][ 1.4 MiB/ 3.9 MiB] 36% Done / [9/10 files][ 3.9 MiB/ 3.9 MiB] 99% Done / [10/10 files][ 3.9 MiB/ 3.9 MiB] 100% Done Step #1: Operation completed over 10 objects/3.9 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 4024 Step #2: -rw-r--r-- 1 root root 7515 May 22 10:07 ascii85_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 916700 May 22 10:07 dct_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 237323 May 22 10:07 flate_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 6578 May 22 10:07 hex_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 309292 May 22 10:07 json_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 13647 May 22 10:07 lzw_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 15446 May 22 10:07 tiffpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 5246 May 22 10:07 runlength_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2576890 May 22 10:07 qpdf_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 12369 May 22 10:07 pngpredictor_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: edf30144e380: Pulling fs layer Step #4: a60c1afcc4de: Waiting Step #4: b7f4aba96676: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 9fe2f424e764: Waiting Step #4: b183bf4b4905: Waiting Step #4: 0d403ab20828: Waiting Step #4: 629364863e03: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 59b333e0d31f: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 9f325110a2f2: Waiting Step #4: f9f618c603e5: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 3b79056069ee: Waiting Step #4: 2af4c62c4868: Waiting Step #4: edf30144e380: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/7 : RUN apt-get update && apt-get install -y make autoconf automake libtool cmake nasm Step #4: ---> Running in 2069b566fb26 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Fetched 22.1 MB in 2s (10.9 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev cmake-data file libarchive13 libicu66 libjsoncpp1 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 librhash0 libsigsegv2 libuv1 libxml2 m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev cmake cmake-data file libarchive13 libicu66 Step #4: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 Step #4: libsigsegv2 libtool libuv1 libxml2 m4 nasm Step #4: 0 upgraded, 20 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 17.2 MB of archives. Step #4: After this operation, 81.2 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/universe amd64 nasm amd64 2.14.02-1 [362 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 17.2 MB in 3s (5615 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../04-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../05-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../06-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../07-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../08-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../09-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../10-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../11-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../12-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../13-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../14-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../15-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../16-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../17-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../18-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package nasm. Step #4: Preparing to unpack .../19-nasm_2.14.02-1_amd64.deb ... Step #4: Unpacking nasm (2.14.02-1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up nasm (2.14.02-1) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 2069b566fb26 Step #4: ---> 7753fff28e26 Step #4: Step 3/7 : RUN git clone --depth 1 https://github.com/qpdf/qpdf.git qpdf Step #4: ---> Running in 922950049d26 Step #4: Cloning into 'qpdf'... Step #4: Removing intermediate container 922950049d26 Step #4: ---> 9385f038175f Step #4: Step 4/7 : RUN git clone --depth 1 https://github.com/madler/zlib.git zlib Step #4: ---> Running in 2a3d83e0e488 Step #4: Cloning into 'zlib'... Step #4: Removing intermediate container 2a3d83e0e488 Step #4: ---> f997940ca4a2 Step #4: Step 5/7 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/libjpeg-turbo libjpeg-turbo Step #4: ---> Running in dc5bf7027785 Step #4: Cloning into 'libjpeg-turbo'... Step #4: Removing intermediate container dc5bf7027785 Step #4: ---> 5a0e18609e20 Step #4: Step 6/7 : WORKDIR qpdf Step #4: ---> Running in cc35b55688e5 Step #4: Removing intermediate container cc35b55688e5 Step #4: ---> 5df6529ea6d6 Step #4: Step 7/7 : COPY build.sh $SRC/ Step #4: ---> 9abd1098b1f5 Step #4: Successfully built 9abd1098b1f5 Step #4: Successfully tagged gcr.io/oss-fuzz/qpdf:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/qpdf Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileAZ3FoO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo/.git Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo Step #5 - "srcmap": + cd /src/libjpeg-turbo Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=9ddcae4a8f4aaa096ccdcddec36afc52fbc01481 Step #5 - "srcmap": + jq_inplace /tmp/fileAZ3FoO '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "9ddcae4a8f4aaa096ccdcddec36afc52fbc01481" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filedtubxb Step #5 - "srcmap": + cat /tmp/fileAZ3FoO Step #5 - "srcmap": + jq '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "9ddcae4a8f4aaa096ccdcddec36afc52fbc01481" }' Step #5 - "srcmap": + mv /tmp/filedtubxb /tmp/fileAZ3FoO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zlib/.git Step #5 - "srcmap": + GIT_DIR=/src/zlib Step #5 - "srcmap": + cd /src/zlib Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/madler/zlib.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=0f51fb4933fc9ce18199cb2554dacea8033e7fd3 Step #5 - "srcmap": + jq_inplace /tmp/fileAZ3FoO '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "0f51fb4933fc9ce18199cb2554dacea8033e7fd3" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileZ0TdyG Step #5 - "srcmap": + cat /tmp/fileAZ3FoO Step #5 - "srcmap": + jq '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "0f51fb4933fc9ce18199cb2554dacea8033e7fd3" }' Step #5 - "srcmap": + mv /tmp/fileZ0TdyG /tmp/fileAZ3FoO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/qpdf/.git Step #5 - "srcmap": + GIT_DIR=/src/qpdf Step #5 - "srcmap": + cd /src/qpdf Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/qpdf/qpdf.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=973edb4f2ddecafff11830c1b2f52bcb86d38d22 Step #5 - "srcmap": + jq_inplace /tmp/fileAZ3FoO '."/src/qpdf" = { type: "git", url: "https://github.com/qpdf/qpdf.git", rev: "973edb4f2ddecafff11830c1b2f52bcb86d38d22" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filepQx0Vg Step #5 - "srcmap": + cat /tmp/fileAZ3FoO Step #5 - "srcmap": + jq '."/src/qpdf" = { type: "git", url: "https://github.com/qpdf/qpdf.git", rev: "973edb4f2ddecafff11830c1b2f52bcb86d38d22" }' Step #5 - "srcmap": + mv /tmp/filepQx0Vg /tmp/fileAZ3FoO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileAZ3FoO Step #5 - "srcmap": + rm /tmp/fileAZ3FoO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libjpeg-turbo": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo", Step #5 - "srcmap": "rev": "9ddcae4a8f4aaa096ccdcddec36afc52fbc01481" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/zlib": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/madler/zlib.git", Step #5 - "srcmap": "rev": "0f51fb4933fc9ce18199cb2554dacea8033e7fd3" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/qpdf": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/qpdf/qpdf.git", Step #5 - "srcmap": "rev": "973edb4f2ddecafff11830c1b2f52bcb86d38d22" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/zlib Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --static --prefix=/work Step #6 - "compile-libfuzzer-introspector-x86_64": Building static library libz.a version 1.3.1.1-motley with clang. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for off64_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for fseeko... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for strerror... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for unistd.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for stdarg.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for vsnprintf() in stdio.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for return value of vsnprintf()... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for attribute(visibility) support... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o example.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o adler32.o adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o crc32.o crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o deflate.o deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o infback.o infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inffast.o inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inflate.o inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inftrees.o inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o trees.o trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o zutil.o zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o compress.o compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o uncompr.o uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzclose.o gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzlib.o gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzread.o gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzwrite.o gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o minigzip.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o example64.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o minigzip64.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rc libz.a adler32.o crc32.o deflate.o infback.o inffast.o inflate.o inftrees.o trees.o zutil.o compress.o uncompr.o gzclose.o gzlib.o gzread.o gzwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example example.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip minigzip.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example64 example64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip64 minigzip64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:51 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:51 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:51 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:51 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": cp libz.a /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.3 /work/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.pc /work/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.h zconf.h /work/include Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/libjpeg-turbo Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . -DCMAKE_INSTALL_PREFIX=/work -DENABLE_STATIC=1 -DENABLE_SHARED=0 -DCMAKE_POSITION_INDEPENDENT_CODE=1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.0.4, BUILD = 20240522 Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden"))) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is NASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.5s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/turbojpeg12-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg16-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg12-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/turbojpeg12-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/jpeg16-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg16-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/turbojpeg16-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg12-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg12-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/cjpeg12-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/cjpeg16-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/cjpeg12-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/jpeg16-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/jpeg16-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/jpeg12-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/jpeg16-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/turbojpeg16-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/jpeg12-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/jpeg12-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/djpeg16-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/djpeg12-static.dir/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/jpeg16-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/djpeg12-static.dir/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/rdjpgcom.dir/rdjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/strtest.dir/strtest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object md5/CMakeFiles/md5cmp.dir/md5cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/wrjpgcom.dir/wrjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/cjpeg16-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/jpeg16-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/djpeg12-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object md5/CMakeFiles/md5cmp.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg16-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg12-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg12-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg12-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking C executable strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg16-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg16-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg16-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Linking C executable rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg12-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg12-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Linking C executable wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg12-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object md5/CMakeFiles/md5cmp.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg16-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg12-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Main function filename: /src/libjpeg-turbo/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:53 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg12-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg16-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg16-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Main function filename: /src/libjpeg-turbo/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:53 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Main function filename: /src/libjpeg-turbo/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Forcing analysis of all functions. This in auto-fuzz mode[ 28%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Linking C executable md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg12-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg12-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg12-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg12-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg12-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Main function filename: /src/libjpeg-turbo/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:53 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/jpeg-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/jpeg-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg-static.dir/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/turbojpeg-static.dir/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/jpeg-static.dir/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/jpeg-static.dir/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/jpeg-static.dir/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/turbojpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/turbojpeg-static.dir/jdatadst-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/turbojpeg-static.dir/jdatasrc-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg-static.dir/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg-static.dir/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/turbojpeg-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C static library libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/cjpeg-static.dir/cjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/cjpeg-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/jpegtran-static.dir/jpegtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/djpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/cjpeg-static.dir/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/djpeg-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/example-static.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/jpegtran-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/cjpeg-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/djpeg-static.dir/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/jpegtran-static.dir/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/cjpeg-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/jpegtran-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/cjpeg-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/cjpeg-static.dir/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/djpeg-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/djpeg-static.dir/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/djpeg-static.dir/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/djpeg-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/djpeg-static.dir/wrtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/tjunittest-static.dir/tjunittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/tjbench-static.dir/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/tjbench-static.dir/tjbench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/tjunittest-static.dir/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjunittest-static.dir/md5/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjunittest-static.dir/md5/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : Main function filename: /src/libjpeg-turbo/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:57 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : Main function filename: /src/libjpeg-turbo/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:57 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Main function filename: /src/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:58 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Main function filename: /src/libjpeg-turbo/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:58 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Main function filename: /src/libjpeg-turbo/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:58 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Main function filename: /src/libjpeg-turbo/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:58 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + ./fuzz/oss-fuzz-build Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ '' != '' ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + env CMAKE_PREFIX_PATH=/work 'LDFLAGS=-L/work/lib -lpthread' cmake -S . -B build -DOSS_FUZZ=1 -DBUILD_SHARED_LIBS=0 -DCMAKE_BUILD_TYPE=Debug -DUSE_IMPLICIT_CRYPTO=0 -DREQUIRE_CRYPTO_NATIVE=1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wall: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wconversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wsign-conversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wshadow=local: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wold-style-cast: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Crypto Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- GNU TLS crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- OpenSSL crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Native crypto enabled: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Default crypto: native Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- qpdf version: 11.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- build type: Debug Step #6 - "compile-libfuzzer-introspector-x86_64": -- build shared libraries: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- build static libraries: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- build manual: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- compiler warnings are errors: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- QTC test coverage: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- include future changes: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- system: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Options Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- COMPILE_OPTIONS: -Wall;-Wconversion;-Wsign-conversion;$<$:-Wold-style-cast> Step #6 - "compile-libfuzzer-introspector-x86_64": -- INCLUDE_DIRECTORIES: /work/include;$;$;/src/qpdf/libqpdf;/src/qpdf/build/libqpdf Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_INCLUDE_DIRECTORIES: $;$ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_LIBRARIES: /work/lib/libz.a;/work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- See above for crypto summary. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.8s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/qpdf/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build build -j32 --target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/76ffdaa81112d47c22a55f753112318d8c490856 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/d1fa7453cefae0e47cb447431c384a0483e324e8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/3def07fa5f196a455313062d945ce227c033b0bb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/b4ba8afb4ef868fc71f9f95a36f6dbdab36d89d4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/ce644a49d01a4653c68548a7fbc7b9b8f7eb3e89 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/6bcc949a9aa87479ddd9866415ea99aa543fe7c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/2d56b7ecc40adb52c34b144fa48ace3932344d3a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/078719298eb735cf020a348517cf701486bcc3bd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/f693ee2da9b0d9dfd58088db043f768efa2a6da5 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/baaaccc64ed05296059830afbb65b70db409b597 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/cb0213b403893e87587b81834847508f1780dd49 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/e0309568600327139d044120943fcee6ec34f54f Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/88002e251a304f91ca07e2dd0bf13e964ef0eb52 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/b110a7fc8357ae1e79213b99c8a25cfdf428f057 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/e85a36ce23be7a1d197369c212bafa39b4cec45c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/882b55b4766d1559c03cb824ec3cd117a19a6324 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Generating qpdf_corpus/ea7427b87b4fba45d530e41b41aa8dd961f19596 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Generating qpdf_corpus/912aab2852875edcab9af8f7abf886d1f74a1d23 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Generating qpdf_corpus/55b61333059e2f2e271f0b548367e2931e7a7836 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Generating qpdf_corpus/465fca7be9b67e971027f9ab43ba67aa9d0b3501 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Generating qpdf_corpus/2cc5d71a487a4b5cce773902fc8411ba5ece9eb4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BufferInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Generating qpdf_corpus/41d9a8223da3a39ebc04cc3d0c370e37142e9b94 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ClosedFileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Generating qpdf_corpus/72c8deb222c97dd69afe16655eacd824a9f646ca Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ContentNormalizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Generating qpdf_corpus/c60c359142540de1dbb7ae76f9491537ef552a0a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/CryptoRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Generating qpdf_corpus/a0156fe45e757da2d67fac4211788bd51f68b5f3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Generating qpdf_corpus/d96615ba4a72cf3c1636fa1d6c16ed4822f72db3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/FileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Generating qpdf_corpus/21dffc2bf33717986a43a86a45001a8836cabae2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InsecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Generating qpdf_corpus/154ef76bc0444207318bf0dc4b4a430007db387b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSON.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSONHandler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/ec8845e430b31afd38f3b41d001f7ad03713c46b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/d74b668e383308204568075f22d80006fc2b7fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/98936f93306e3575686c549feb7169e08ad7a0a6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/NNTree.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/2f4dd624970cdcf8cb00efee491074062227b1ec Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/OffsetInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/662d709029351b1773e19f61af160df14dace132 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/PDFVersion.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pipeline.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_AES_PDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/a3fdc49102ea6e4531630e9859454cc99468f640 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/96f7ce36add0f6156e2b9a7213da9f5ba0e70d98 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/6c40dc64ce375d880a68974fb15bb25cc7162354 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Generating qpdf_corpus/ccb75feb2a3ade7012b8999b6a87c6081a8c99b9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCII85Decoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Base64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/824f6d27f1d67e7eb2605f3137e1107661784611 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/0ce62116363811a1888a82253169fd2fa99cafb2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/f871f14e1231df6df85c765ae82e1bdb4c1402ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/79ea56950a1b519b40a4cddbd84bf74812bc41d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCIIHexDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Generating qpdf_corpus/844536136a677a62b7bfd08067a05a85af01defe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Generating qpdf_corpus/90003dcfedf51bba494d9dabfdd0c1754f2e143d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Generating qpdf_corpus/a266221b1ff2dda57f0e500dfc367214f51a2797 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/380f5d7305855d772927dff9b0ea0d0024ff8824 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/62c3aa613a08cabaf40a64a85aa26946cadac14e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/61fb76fc1d6dd2361370f8b2bf5324aec3cd7cd3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Concatenate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Count.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_DCT.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/617585cf1703dc62a5f98f87090503a8aa45ab65 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/5802a6d7b50d292431a2b898637244589f4adfd8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/6499deef625ebcd225daf6231d0a74b7d2bf28ac Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/0d0ca9e51361ddf6cd57442cb53ff2706b8439ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/9688893a1f893846b5f1c8f12243bd1771217cd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Discard.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/97dc791b215191dba708fa4056871ad1caba000b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Flate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/88ba7a7c3ede61b05d4fcecbad4211388170acc0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/a96777ed6bfd8153ec15538d807da72b82f8b035 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/96b29867cfa3cdb431e6d85b55e57cae885f8b95 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/bc5569e8cfceb5168ddbdcea818fdacd04db6610 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/ab5da4eadccc2c23eeec389fd9a708d33c813af4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/357cc40712379fb687c1c58ce52524a81f3bc717 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/430173464f1d1834efba5f201e51616163375935 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_LZWDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Function.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target qpdf_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_OStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Generating hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Generating json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Generating lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Generating pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Generating runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Generating tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Built target seed_corpus_zips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_PNGFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RunLength.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_SHA2.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_StdioFile.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_TIFFPredictor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAcroFormDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAnnotationObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFArgParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCryptoProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEFStreamObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEmbeddedFileDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFExc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFileSpecObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFormFieldObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_argv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_config.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFLogger.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFMatrix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNameTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNumberTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObject.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHandle.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjGen.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageLabelDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFStreamFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFSystemError.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFUsage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFValue.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFXRefEntry.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Array.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Bool.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Destroyed.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Dictionary.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_InlineImage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Integer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Null.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Operator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Real.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Reserved.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Stream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Unresolved.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_encryption.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_linearization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_optimization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_pages.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QTC.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QUtil.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ResourceFinder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SF_FlateLzwDecode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdf-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdfjob-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdflogger-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/AES_PDF_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCrypto_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SHA2_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/rijndael.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2big.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target libqpdf_object Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking CXX static library liblibqpdf_fuzz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target libqpdf_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object fuzz/CMakeFiles/qpdf_fuzzer.dir/qpdf_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object fuzz/CMakeFiles/ascii85_fuzzer.dir/ascii85_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object fuzz/CMakeFiles/dct_fuzzer.dir/dct_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object fuzz/CMakeFiles/flate_fuzzer.dir/flate_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object fuzz/CMakeFiles/hex_fuzzer.dir/hex_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object fuzz/CMakeFiles/json_fuzzer.dir/json_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object fuzz/CMakeFiles/pngpredictor_fuzzer.dir/pngpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object fuzz/CMakeFiles/lzw_fuzzer.dir/lzw_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object fuzz/CMakeFiles/runlength_fuzzer.dir/runlength_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object fuzz/CMakeFiles/tiffpredictor_fuzzer.dir/tiffpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Logging next yaml tile to /src/fuzzerLogFile-0-SxRBLjnjL1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Logging next yaml tile to /src/fuzzerLogFile-0-oUHzwxoPqZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Logging next yaml tile to /src/fuzzerLogFile-0-47bjXCCANd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Logging next yaml tile to /src/fuzzerLogFile-0-4hCF4M0Wgp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Logging next yaml tile to /src/fuzzerLogFile-0-yivkOOtsf9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Logging next yaml tile to /src/fuzzerLogFile-0-o3ttH99Atl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Logging next yaml tile to /src/fuzzerLogFile-0-jH3gS2qOH6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Logging next yaml tile to /src/fuzzerLogFile-0-Up42Vg0iwY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Logging next yaml tile to /src/fuzzerLogFile-0-9l8pbZV1Wx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:01 : Logging next yaml tile to /src/fuzzerLogFile-0-vEmxQJpvQN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --install build --component fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Debug" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pdf.dict Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 47% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 64% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2952 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2102 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 0s (1606 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20638 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.6MB/s eta 0:00:01  |▎ | 20kB 1.6MB/s eta 0:00:02  |▌ | 30kB 2.4MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:03  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:02  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 21.4MB/s eta 0:00:01  |▊ | 20kB 27.7MB/s eta 0:00:01  |█▏ | 30kB 34.4MB/s eta 0:00:01  |█▌ | 40kB 38.6MB/s eta 0:00:01  |██ | 51kB 42.2MB/s eta 0:00:01  |██▎ | 61kB 46.1MB/s eta 0:00:01  |██▋ | 71kB 48.5MB/s eta 0:00:01  |███ | 81kB 51.1MB/s eta 0:00:01  |███▍ | 92kB 51.6MB/s eta 0:00:01  |███▉ | 102kB 52.9MB/s eta 0:00:01  |████▏ | 112kB 52.9MB/s eta 0:00:01  |████▌ | 122kB 52.9MB/s eta 0:00:01  |█████ | 133kB 52.9MB/s eta 0:00:01  |█████▎ | 143kB 52.9MB/s eta 0:00:01  |█████▊ | 153kB 52.9MB/s eta 0:00:01  |██████ | 163kB 52.9MB/s eta 0:00:01  |██████▌ | 174kB 52.9MB/s eta 0:00:01  |██████▉ | 184kB 52.9MB/s eta 0:00:01  |███████▏ | 194kB 52.9MB/s eta 0:00:01  |███████▋ | 204kB 52.9MB/s eta 0:00:01  |████████ | 215kB 52.9MB/s eta 0:00:01  |████████▍ | 225kB 52.9MB/s eta 0:00:01  |████████▊ | 235kB 52.9MB/s eta 0:00:01  |█████████ | 245kB 52.9MB/s eta 0:00:01  |█████████▌ | 256kB 52.9MB/s eta 0:00:01  |█████████▉ | 266kB 52.9MB/s eta 0:00:01  |██████████▎ | 276kB 52.9MB/s eta 0:00:01  |██████████▋ | 286kB 52.9MB/s eta 0:00:01  |███████████ | 296kB 52.9MB/s eta 0:00:01  |███████████▍ | 307kB 52.9MB/s eta 0:00:01  |███████████▊ | 317kB 52.9MB/s eta 0:00:01  |████████████▏ | 327kB 52.9MB/s eta 0:00:01  |████████████▌ | 337kB 52.9MB/s eta 0:00:01  |█████████████ | 348kB 52.9MB/s eta 0:00:01  |█████████████▎ | 358kB 52.9MB/s eta 0:00:01  |█████████████▋ | 368kB 52.9MB/s eta 0:00:01  |██████████████ | 378kB 52.9MB/s eta 0:00:01  |██████████████▍ | 389kB 52.9MB/s eta 0:00:01  |██████████████▉ | 399kB 52.9MB/s eta 0:00:01  |███████████████▏ | 409kB 52.9MB/s eta 0:00:01  |███████████████▋ | 419kB 52.9MB/s eta 0:00:01  |████████████████ | 430kB 52.9MB/s eta 0:00:01  |████████████████▎ | 440kB 52.9MB/s eta 0:00:01  |████████████████▊ | 450kB 52.9MB/s eta 0:00:01  |█████████████████ | 460kB 52.9MB/s eta 0:00:01  |█████████████████▌ | 471kB 52.9MB/s eta 0:00:01  |█████████████████▉ | 481kB 52.9MB/s eta 0:00:01  |██████████████████▏ | 491kB 52.9MB/s eta 0:00:01  |██████████████████▋ | 501kB 52.9MB/s eta 0:00:01  |███████████████████ | 512kB 52.9MB/s eta 0:00:01  |███████████████████▍ | 522kB 52.9MB/s eta 0:00:01  |███████████████████▊ | 532kB 52.9MB/s eta 0:00:01  |████████████████████▏ | 542kB 52.9MB/s eta 0:00:01  |████████████████████▌ | 552kB 52.9MB/s eta 0:00:01  |████████████████████▉ | 563kB 52.9MB/s eta 0:00:01  |█████████████████████▎ | 573kB 52.9MB/s eta 0:00:01  |█████████████████████▋ | 583kB 52.9MB/s eta 0:00:01  |██████████████████████ | 593kB 52.9MB/s eta 0:00:01  |██████████████████████▍ | 604kB 52.9MB/s eta 0:00:01  |██████████████████████▊ | 614kB 52.9MB/s eta 0:00:01  |███████████████████████▏ | 624kB 52.9MB/s eta 0:00:01  |███████████████████████▌ | 634kB 52.9MB/s eta 0:00:01  |████████████████████████ | 645kB 52.9MB/s eta 0:00:01  |████████████████████████▎ | 655kB 52.9MB/s eta 0:00:01  |████████████████████████▊ | 665kB 52.9MB/s eta 0:00:01  |█████████████████████████ | 675kB 52.9MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 52.9MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 52.9MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 52.9MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 52.9MB/s eta 0:00:01  |███████████████████████████ | 727kB 52.9MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 52.9MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 52.9MB/s eta 0:00:01  |████████████████████████████ | 757kB 52.9MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 52.9MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 52.9MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 52.9MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 52.9MB/s eta 0:00:01  |██████████████████████████████ | 808kB 52.9MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 52.9MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 52.9MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 52.9MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 52.9MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 52.9MB/s eta 0:00:01  |████████████████████████████████| 870kB 52.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 256.0/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 512.0/736.6 kB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 18.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 49.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 37.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 48.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 40.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/159.5 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 71.7/159.5 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/9.2 MB 2.8 MB/s eta 0:00:04  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 2.8 MB/s eta 0:00:04  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 2.9 MB/s eta 0:00:04  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/9.2 MB 2.9 MB/s eta 0:00:04  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 2.8 MB/s eta 0:00:04  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 2.9 MB/s eta 0:00:03  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/9.2 MB 2.9 MB/s eta 0:00:03  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 2.9 MB/s eta 0:00:03  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/9.2 MB 3.0 MB/s eta 0:00:03  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/9.2 MB 3.0 MB/s eta 0:00:03  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/9.2 MB 2.9 MB/s eta 0:00:03  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 3.0 MB/s eta 0:00:03  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/9.2 MB 3.0 MB/s eta 0:00:03  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/9.2 MB 3.0 MB/s eta 0:00:03  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/9.2 MB 3.0 MB/s eta 0:00:03  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/9.2 MB 3.0 MB/s eta 0:00:03  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/9.2 MB 3.0 MB/s eta 0:00:03  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 3.1 MB/s eta 0:00:03  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/9.2 MB 3.1 MB/s eta 0:00:03  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/9.2 MB 3.1 MB/s eta 0:00:03  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/9.2 MB 3.1 MB/s eta 0:00:03  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.5/9.2 MB 3.1 MB/s eta 0:00:03  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/9.2 MB 3.1 MB/s eta 0:00:03  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 3.1 MB/s eta 0:00:03  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/9.2 MB 3.1 MB/s eta 0:00:03  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.9/9.2 MB 3.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/9.2 MB 3.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/9.2 MB 3.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 3.3/9.2 MB 3.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 3.4/9.2 MB 3.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 3.6/9.2 MB 3.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 3.7/9.2 MB 3.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 3.8/9.2 MB 3.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 3.9/9.2 MB 3.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 4.1/9.2 MB 3.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 4.2/9.2 MB 3.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 4.3/9.2 MB 3.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 4.5/9.2 MB 3.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 3.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.7/9.2 MB 3.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 4.9/9.2 MB 3.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 5.0/9.2 MB 3.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 5.1/9.2 MB 3.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 5.3/9.2 MB 3.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 5.4/9.2 MB 3.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 5.5/9.2 MB 3.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 5.7/9.2 MB 3.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 5.8/9.2 MB 3.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 5.9/9.2 MB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 6.1/9.2 MB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 6.2/9.2 MB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 6.4/9.2 MB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 6.5/9.2 MB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 6.7/9.2 MB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 6.8/9.2 MB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 7.0/9.2 MB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 7.1/9.2 MB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 7.2/9.2 MB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 7.4/9.2 MB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 7.5/9.2 MB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.7/9.2 MB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.9/9.2 MB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 8.0/9.2 MB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 8.2/9.2 MB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 8.3/9.2 MB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 8.5/9.2 MB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 8.6/9.2 MB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 8.8/9.2 MB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 8.9/9.2 MB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 9.1/9.2 MB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 3.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 143.4/301.1 kB 4.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 297.0/301.1 kB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 3.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/4.7 MB 4.1 MB/s eta 0:00:02  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/4.7 MB 4.4 MB/s eta 0:00:02  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/4.7 MB 4.4 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/4.7 MB 4.5 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/4.7 MB 4.6 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/4.7 MB 4.5 MB/s eta 0:00:01  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/4.7 MB 4.6 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/4.7 MB 4.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/4.7 MB 4.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/4.7 MB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/4.7 MB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/4.7 MB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 1.9/4.7 MB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 2.1/4.7 MB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 2.2/4.7 MB 4.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 2.3/4.7 MB 4.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 2.5/4.7 MB 4.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 2.6/4.7 MB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 2.7/4.7 MB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 2.8/4.7 MB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 3.0/4.7 MB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.1/4.7 MB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.2/4.7 MB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.4/4.7 MB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 3.4/4.7 MB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 3.6/4.7 MB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 3.7/4.7 MB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 3.8/4.7 MB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 3.9/4.7 MB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 4.0/4.7 MB 3.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 4.1/4.7 MB 3.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 4.2/4.7 MB 3.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 4.3/4.7 MB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 4.4/4.7 MB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 4.5/4.7 MB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 4.6/4.7 MB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 3.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/1.2 MB 2.5 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/1.2 MB 2.8 MB/s eta 0:00:01  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/1.2 MB 2.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/1.2 MB 2.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 0.5/1.2 MB 2.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 0.6/1.2 MB 2.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 0.7/1.2 MB 2.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 0.8/1.2 MB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 1.0/1.2 MB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 1.1/1.2 MB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 1.2/1.2 MB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 3.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/17.3 MB 3.1 MB/s eta 0:00:06  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/17.3 MB 3.1 MB/s eta 0:00:06  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/17.3 MB 3.2 MB/s eta 0:00:06  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/17.3 MB 3.2 MB/s eta 0:00:06  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/17.3 MB 3.2 MB/s eta 0:00:06  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/17.3 MB 3.2 MB/s eta 0:00:06  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/17.3 MB 3.2 MB/s eta 0:00:06  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/17.3 MB 3.3 MB/s eta 0:00:05  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/17.3 MB 3.3 MB/s eta 0:00:05  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/17.3 MB 3.3 MB/s eta 0:00:05  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/17.3 MB 3.3 MB/s eta 0:00:05  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/17.3 MB 3.3 MB/s eta 0:00:05  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/17.3 MB 3.4 MB/s eta 0:00:05  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/17.3 MB 3.4 MB/s eta 0:00:05  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/17.3 MB 3.4 MB/s eta 0:00:05  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/17.3 MB 3.4 MB/s eta 0:00:05  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/17.3 MB 3.4 MB/s eta 0:00:05  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/17.3 MB 3.4 MB/s eta 0:00:05  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.4/17.3 MB 3.3 MB/s eta 0:00:05  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.5/17.3 MB 3.3 MB/s eta 0:00:05  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/17.3 MB 3.3 MB/s eta 0:00:05  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/17.3 MB 3.4 MB/s eta 0:00:05  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.9/17.3 MB 3.4 MB/s eta 0:00:05  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/17.3 MB 3.4 MB/s eta 0:00:05  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 3.4 MB/s eta 0:00:05  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.3/17.3 MB 3.4 MB/s eta 0:00:05  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.4/17.3 MB 3.4 MB/s eta 0:00:05  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.5/17.3 MB 3.4 MB/s eta 0:00:05  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.7/17.3 MB 3.5 MB/s eta 0:00:04  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.8/17.3 MB 3.5 MB/s eta 0:00:04  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.0/17.3 MB 3.5 MB/s eta 0:00:04  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.1/17.3 MB 3.5 MB/s eta 0:00:04  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.2/17.3 MB 3.5 MB/s eta 0:00:04  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.4/17.3 MB 3.5 MB/s eta 0:00:04  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/17.3 MB 3.5 MB/s eta 0:00:04  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/17.3 MB 3.5 MB/s eta 0:00:04  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 3.6 MB/s eta 0:00:04  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/17.3 MB 3.6 MB/s eta 0:00:04  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/17.3 MB 3.6 MB/s eta 0:00:04  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/17.3 MB 3.6 MB/s eta 0:00:04  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.4/17.3 MB 3.6 MB/s eta 0:00:04  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.6/17.3 MB 3.6 MB/s eta 0:00:04  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.7/17.3 MB 3.6 MB/s eta 0:00:04  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.8/17.3 MB 3.7 MB/s eta 0:00:04  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.0/17.3 MB 3.7 MB/s eta 0:00:04  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 6.1/17.3 MB 3.7 MB/s eta 0:00:04  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.3/17.3 MB 3.7 MB/s eta 0:00:03  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.5/17.3 MB 3.7 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/17.3 MB 3.7 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 6.8/17.3 MB 3.7 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/17.3 MB 3.7 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 7.1/17.3 MB 3.8 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.2/17.3 MB 3.8 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.4/17.3 MB 3.8 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.5/17.3 MB 3.8 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 7.7/17.3 MB 3.8 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 7.9/17.3 MB 3.8 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.0/17.3 MB 3.8 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.2/17.3 MB 3.8 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.4/17.3 MB 3.9 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.5/17.3 MB 3.9 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 8.7/17.3 MB 3.9 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 8.9/17.3 MB 3.9 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 9.0/17.3 MB 3.9 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 9.2/17.3 MB 3.9 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 9.4/17.3 MB 3.9 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.6/17.3 MB 4.0 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.7/17.3 MB 4.0 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.9/17.3 MB 4.0 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 10.1/17.3 MB 4.0 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 10.2/17.3 MB 4.0 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 10.4/17.3 MB 4.0 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 10.6/17.3 MB 4.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 10.8/17.3 MB 4.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 10.9/17.3 MB 4.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 11.1/17.3 MB 4.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 11.3/17.3 MB 4.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 11.5/17.3 MB 4.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 11.7/17.3 MB 4.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.9/17.3 MB 4.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 12.1/17.3 MB 4.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.2/17.3 MB 4.3 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.4/17.3 MB 4.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.6/17.3 MB 4.4 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 12.8/17.3 MB 4.5 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.0/17.3 MB 4.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.2/17.3 MB 4.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 13.4/17.3 MB 4.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.6/17.3 MB 4.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 13.8/17.3 MB 4.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 14.0/17.3 MB 4.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.2/17.3 MB 4.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 14.4/17.3 MB 4.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.6/17.3 MB 4.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 14.7/17.3 MB 4.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 14.9/17.3 MB 4.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.1/17.3 MB 4.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 15.3/17.3 MB 4.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 15.5/17.3 MB 4.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.7/17.3 MB 4.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 15.9/17.3 MB 4.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 16.1/17.3 MB 5.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 16.4/17.3 MB 5.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.6/17.3 MB 5.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 16.8/17.3 MB 5.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 17.0/17.3 MB 5.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.2/17.3 MB 5.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 5.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 4.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/4.5 MB 7.5 MB/s eta 0:00:01  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/4.5 MB 5.7 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/4.5 MB 5.8 MB/s eta 0:00:01  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/4.5 MB 5.8 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/4.5 MB 5.9 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/4.5 MB 5.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/4.5 MB 5.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/4.5 MB 5.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 1.9/4.5 MB 5.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 2.1/4.5 MB 5.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 2.3/4.5 MB 6.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 2.6/4.5 MB 6.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 2.8/4.5 MB 6.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.0/4.5 MB 6.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.2/4.5 MB 6.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 3.4/4.5 MB 6.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 3.7/4.5 MB 6.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 3.9/4.5 MB 6.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 4.1/4.5 MB 6.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 4.4/4.5 MB 6.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.5/4.5 MB 6.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 6.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 6.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 225.3/229.9 kB 6.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 5.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Up42Vg0iwY.data' and '/src/inspector/fuzzerLogFile-0-Up42Vg0iwY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vEmxQJpvQN.data' and '/src/inspector/fuzzerLogFile-0-vEmxQJpvQN.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data' and '/src/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yivkOOtsf9.data' and '/src/inspector/fuzzerLogFile-0-yivkOOtsf9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data' and '/src/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SxRBLjnjL1.data' and '/src/inspector/fuzzerLogFile-0-SxRBLjnjL1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o3ttH99Atl.data' and '/src/inspector/fuzzerLogFile-0-o3ttH99Atl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jH3gS2qOH6.data' and '/src/inspector/fuzzerLogFile-0-jH3gS2qOH6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data' and '/src/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-47bjXCCANd.data' and '/src/inspector/fuzzerLogFile-0-47bjXCCANd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yivkOOtsf9.data.yaml' and '/src/inspector/fuzzerLogFile-0-yivkOOtsf9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Up42Vg0iwY.data.yaml' and '/src/inspector/fuzzerLogFile-0-Up42Vg0iwY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data.yaml' and '/src/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SxRBLjnjL1.data.yaml' and '/src/inspector/fuzzerLogFile-0-SxRBLjnjL1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-47bjXCCANd.data.yaml' and '/src/inspector/fuzzerLogFile-0-47bjXCCANd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vEmxQJpvQN.data.yaml' and '/src/inspector/fuzzerLogFile-0-vEmxQJpvQN.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o3ttH99Atl.data.yaml' and '/src/inspector/fuzzerLogFile-0-o3ttH99Atl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jH3gS2qOH6.data.yaml' and '/src/inspector/fuzzerLogFile-0-jH3gS2qOH6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data.yaml' and '/src/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SxRBLjnjL1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SxRBLjnjL1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Up42Vg0iwY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Up42Vg0iwY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yivkOOtsf9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yivkOOtsf9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vEmxQJpvQN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vEmxQJpvQN.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Up42Vg0iwY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Up42Vg0iwY.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vEmxQJpvQN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vEmxQJpvQN.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yivkOOtsf9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yivkOOtsf9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o3ttH99Atl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-o3ttH99Atl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jH3gS2qOH6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jH3gS2qOH6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vEmxQJpvQN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vEmxQJpvQN.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jH3gS2qOH6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jH3gS2qOH6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-47bjXCCANd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-47bjXCCANd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jH3gS2qOH6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jH3gS2qOH6.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SxRBLjnjL1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SxRBLjnjL1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Up42Vg0iwY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Up42Vg0iwY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-47bjXCCANd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-47bjXCCANd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yivkOOtsf9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yivkOOtsf9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vEmxQJpvQN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vEmxQJpvQN.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SxRBLjnjL1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SxRBLjnjL1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yivkOOtsf9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yivkOOtsf9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jH3gS2qOH6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jH3gS2qOH6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SxRBLjnjL1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SxRBLjnjL1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o3ttH99Atl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-o3ttH99Atl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Up42Vg0iwY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Up42Vg0iwY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-47bjXCCANd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-47bjXCCANd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-47bjXCCANd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-47bjXCCANd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o3ttH99Atl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-o3ttH99Atl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:55.996 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:55.996 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:55.996 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:55.996 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:55.996 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:55.997 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:55.997 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:55.997 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:55.997 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:55.997 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:55.997 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:55.997 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:56.245 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9l8pbZV1Wx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:56.306 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jH3gS2qOH6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:56.359 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4hCF4M0Wgp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:56.413 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-o3ttH99Atl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:56.463 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-47bjXCCANd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:56.736 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vEmxQJpvQN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:56.787 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oUHzwxoPqZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.023 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SxRBLjnjL1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.076 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yivkOOtsf9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.174 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Up42Vg0iwY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.174 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/json_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-9l8pbZV1Wx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-jH3gS2qOH6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-4hCF4M0Wgp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-o3ttH99Atl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-47bjXCCANd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-vEmxQJpvQN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-oUHzwxoPqZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-SxRBLjnjL1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-yivkOOtsf9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Up42Vg0iwY'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.178 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.394 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.394 INFO data_loader - load_all_profiles: - found 10 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.416 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Up42Vg0iwY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.416 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.417 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vEmxQJpvQN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.417 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.418 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.418 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.419 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yivkOOtsf9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.420 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.421 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.422 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SxRBLjnjL1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.422 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.443 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.443 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.447 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.450 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o3ttH99Atl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.451 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.452 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.452 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.453 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.453 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-SxRBLjnjL1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.457 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.460 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jH3gS2qOH6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.460 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.461 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.462 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.462 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-yivkOOtsf9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.464 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.464 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.468 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.472 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-47bjXCCANd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.473 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.489 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.489 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-o3ttH99Atl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.495 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.499 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.499 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-47bjXCCANd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.503 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.760 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.760 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jH3gS2qOH6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:57.801 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.631 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.631 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Up42Vg0iwY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:59.754 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:04.835 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:04.835 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.863 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.932 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:06.933 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vEmxQJpvQN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:10.142 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.156 INFO analysis - load_data_files: Found 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.157 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.158 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.158 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4hCF4M0Wgp.data with fuzzerLogFile-0-4hCF4M0Wgp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.158 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oUHzwxoPqZ.data with fuzzerLogFile-0-oUHzwxoPqZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.158 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SxRBLjnjL1.data with fuzzerLogFile-0-SxRBLjnjL1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.158 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yivkOOtsf9.data with fuzzerLogFile-0-yivkOOtsf9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.158 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-o3ttH99Atl.data with fuzzerLogFile-0-o3ttH99Atl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.158 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-47bjXCCANd.data with fuzzerLogFile-0-47bjXCCANd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.158 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jH3gS2qOH6.data with fuzzerLogFile-0-jH3gS2qOH6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.159 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Up42Vg0iwY.data with fuzzerLogFile-0-Up42Vg0iwY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.159 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9l8pbZV1Wx.data with fuzzerLogFile-0-9l8pbZV1Wx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.159 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vEmxQJpvQN.data with fuzzerLogFile-0-vEmxQJpvQN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.159 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.159 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.175 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.176 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.177 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.177 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.177 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.177 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.178 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.178 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.178 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.180 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.180 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.180 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.180 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.180 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.180 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.180 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.181 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.181 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.181 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.181 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.181 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pngpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.181 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.182 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.183 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.183 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.183 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.183 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.184 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.184 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/runlength_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.185 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.185 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.185 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.186 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.186 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.186 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.186 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.186 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.186 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.187 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.188 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.188 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.190 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.190 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.190 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.191 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.191 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.191 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.191 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.191 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.191 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.191 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.191 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.191 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.191 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.192 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.192 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.192 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.192 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.192 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tiffpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.192 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.192 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lzw_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.193 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.193 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.196 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.196 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.196 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.196 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.196 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.197 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.197 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.197 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.197 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.198 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.198 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.198 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.198 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.198 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.198 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.198 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.199 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.201 INFO fuzzer_profile - accummulate_profile: json_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.201 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.202 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.201 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.202 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.202 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.202 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.203 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.203 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flate_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.212 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.212 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.216 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.216 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.216 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.217 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.217 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dct_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.263 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.264 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.264 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.264 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.265 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 8.95M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.346 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.346 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.401 INFO fuzzer_profile - accummulate_profile: json_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.401 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.401 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.402 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.402 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.418 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.418 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 98| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.434 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.434 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.435 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.435 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.437 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.484 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.487 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.489 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.490 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.497 INFO fuzzer_profile - accummulate_profile: json_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.529 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.529 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.529 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.530 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.530 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 98| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1568| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:12.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:13.172 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:13.180 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:13.182 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:13.185 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:13.193 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.001 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.002 INFO project_profile - __init__: Creating merged profile of 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.002 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.003 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.004 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.540 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.959 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():32:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.959 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():36:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.959 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():37:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.959 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():38:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.959 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():39:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.959 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():40:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.959 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():41:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.959 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():42:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.959 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.959 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.959 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.959 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.959 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.959 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):22:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.959 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):23:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.960 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():27:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.960 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():28:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.960 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():29:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.960 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():30:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.960 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():31:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.962 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:147:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.962 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:148:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.962 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:149:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.962 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:266:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:267:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:268:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:269:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:270:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:273:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:274:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:275:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:276:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:277:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:278:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:279:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:280:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:282:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:283:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:164:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:165:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:166:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:167:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:168:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:169:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:170:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:171:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:172:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.963 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:175:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:176:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:179:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:180:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:181:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:182:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:183:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:185:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:187:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:188:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:189:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:190:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:191:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:193:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:194:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:195:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:196:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:199:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:200:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:203:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:204:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:211:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:212:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:213:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:214:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.964 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:215:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:216:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:217:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:218:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:219:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:220:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:221:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:222:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:223:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:224:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:225:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:226:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:234:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:235:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:236:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:237:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:67:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:68:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:74:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:75:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:76:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:77:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.965 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:78:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.966 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:79:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.966 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:80:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.966 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:81:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.966 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:83:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.966 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:84:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.966 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:85:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.967 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:233:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.967 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:234:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.967 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:235:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.967 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:239:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.967 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:240:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.967 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:243:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.967 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:244:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.967 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:247:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.967 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:248:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.967 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:250:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.967 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:253:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.967 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:260:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.967 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:261:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.967 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:263:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.997 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.997 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:17.096 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:17.096 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240522/hex_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:17.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:17.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:17.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:17.097 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:17.964 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:17.964 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:17.964 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240522/pngpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:17.964 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:17.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:17.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:17.967 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:18.800 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:18.801 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:18.801 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240522/runlength_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:18.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:18.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:18.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:18.802 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:19.659 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:19.660 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:19.660 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240522/ascii85_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:19.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:19.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:19.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:19.662 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.496 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.497 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.497 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240522/lzw_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.500 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.500 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.500 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.331 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.332 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.332 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240522/tiffpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.335 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.165 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.167 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.167 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240522/flate_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.181 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.025 INFO analysis - overlay_calltree_with_coverage: [+] found 36 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.027 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.028 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240522/dct_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.048 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.911 INFO analysis - overlay_calltree_with_coverage: [+] found 146 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.917 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.917 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240522/json_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.067 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.819 INFO analysis - overlay_calltree_with_coverage: [+] found 120 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.830 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.830 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240522/qpdf_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.830 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.231 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.924 INFO analysis - overlay_calltree_with_coverage: [+] found 431 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Up42Vg0iwY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vEmxQJpvQN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-47bjXCCANd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SxRBLjnjL1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yivkOOtsf9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jH3gS2qOH6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-o3ttH99Atl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-o3ttH99Atl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jH3gS2qOH6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Up42Vg0iwY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vEmxQJpvQN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yivkOOtsf9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SxRBLjnjL1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-47bjXCCANd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SxRBLjnjL1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yivkOOtsf9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vEmxQJpvQN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jH3gS2qOH6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-47bjXCCANd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Up42Vg0iwY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-o3ttH99Atl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.007 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.007 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.007 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.008 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.073 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.079 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.161 INFO html_report - create_all_function_table: Assembled a total of 2852 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.161 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.194 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.194 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.195 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.195 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 40 -- : 40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.195 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.195 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.195 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.826 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.107 INFO html_helpers - create_horisontal_calltree_image: Creating image hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.108 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.397 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.397 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.546 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.547 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.598 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.598 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.599 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.599 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 64 -- : 64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.599 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.599 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.599 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.599 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.599 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.640 INFO html_helpers - create_horisontal_calltree_image: Creating image pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.641 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (44 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.692 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.692 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.773 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.774 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.824 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.824 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.824 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 47 -- : 47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.824 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.825 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.855 INFO html_helpers - create_horisontal_calltree_image: Creating image runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.855 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (33 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.909 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.909 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.998 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.998 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.998 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.048 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.048 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.048 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.049 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 43 -- : 43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.049 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.049 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.077 INFO html_helpers - create_horisontal_calltree_image: Creating image ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.077 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (30 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.134 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.134 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.226 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.226 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.226 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.276 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.277 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.277 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.277 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 68 -- : 68 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.277 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.278 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.321 INFO html_helpers - create_horisontal_calltree_image: Creating image lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.322 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (48 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.389 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.389 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.480 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.480 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.530 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.530 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.531 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.531 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 77 -- : 77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.531 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.532 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.585 INFO html_helpers - create_horisontal_calltree_image: Creating image tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.585 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.640 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.640 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.728 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.728 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.779 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.779 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.781 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.781 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 245 -- : 245 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.782 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.782 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.783 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.783 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.783 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.783 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.783 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.956 INFO html_helpers - create_horisontal_calltree_image: Creating image flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.956 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (193 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.042 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.042 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.159 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.159 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.211 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.211 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.214 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.214 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 392 -- : 392 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.214 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.215 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.468 INFO html_helpers - create_horisontal_calltree_image: Creating image dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.468 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (299 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.554 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.554 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.663 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.663 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.664 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.664 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.664 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.664 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.664 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.664 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.664 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.664 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.717 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.744 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.746 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2150 -- : 2150 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.749 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.753 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.463 INFO html_helpers - create_horisontal_calltree_image: Creating image json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.465 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1810 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.937 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.938 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.145 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.145 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.210 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.210 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.270 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.276 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4950 -- : 4950 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.278 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.288 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.299 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.299 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.299 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.181 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.184 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4239 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.616 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.616 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.915 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.915 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.926 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.926 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.926 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.004 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.005 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.005 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:41.156 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:41.160 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:41.160 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:41.161 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:45.486 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:45.490 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:45.888 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:45.892 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:45.892 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:50.354 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:50.358 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:50.752 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:50.759 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:50.759 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:54.899 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:54.901 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:55.311 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:55.320 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:55.320 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:00.116 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:00.120 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:00.538 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:00.545 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:00.546 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:04.903 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:04.906 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:05.323 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:05.330 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:05.330 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:09.545 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:09.549 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:09.960 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:09.967 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:09.967 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:14.752 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:14.753 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.169 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['QPDF::showLinearizationData()', 'QPDFPageObjectHelper::flattenRotation(QPDFAcroFormDocumentHelper*)', 'encode_mcu_huff', 'QPDF::JSONReactor::dictionaryItem(std::__1::basic_string, std::__1::allocator > const&, JSON const&)', 'QPDFFormFieldObjectHelper::setRadioButtonValue(QPDFObjectHandle)', 'NNTreeIterator::split(QPDFObjectHandle, std::__1::__list_iterator)', 'JSON::checkSchemaInternal(JSON::JSON_value*, JSON::JSON_value*, unsigned long, std::__1::list, std::__1::allocator >, std::__1::allocator, std::__1::allocator > > >&, std::__1::basic_string, std::__1::allocator >)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.312 INFO html_report - create_all_function_table: Assembled a total of 2852 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.378 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.432 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.433 INFO engine_input - analysis_func: Generating input for hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.459 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN18Pl_ASCIIHexDecoder5flushEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.460 INFO engine_input - analysis_func: Generating input for pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.487 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilter5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.487 INFO engine_input - analysis_func: Generating input for runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.513 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10Pl_DiscardD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.513 INFO engine_input - analysis_func: Generating input for ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.538 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN17Pl_ASCII85Decoder5flushEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.539 INFO engine_input - analysis_func: Generating input for lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.564 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder12getFirstCharEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10addToTableEh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10addToTableEh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.565 INFO engine_input - analysis_func: Generating input for tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.590 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitStream13getBitsSignedEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter9writeBitsEym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16Pl_TIFFPredictor10processRowEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.591 INFO engine_input - analysis_func: Generating input for flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.616 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_sizeIjEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.617 INFO engine_input - analysis_func: Generating input for dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.643 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: std_huff_tables Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintIiEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCT6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.644 INFO engine_input - analysis_func: Generating input for json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.670 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20initializeEncryptionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle10newIntegerEx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF9read_xrefEx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle7asArrayEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle7newNullEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle11getIntValueEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.673 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle18asStreamWithAssertEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.673 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11QPDF_Stream6createEP4QPDFRK10QPDFObjGen16QPDFObjectHandlexm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.673 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFParser14parseRemainderEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.673 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF4warnE17qpdf_error_code_eRKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEExS9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.673 INFO engine_input - analysis_func: Generating input for qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.700 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF11interpretCFENSt3__110shared_ptrINS_20EncryptionParametersEEE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter31setEncryptionParametersInternalEiiiiRKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEES8_S8_S8_S8_S8_S8_S8_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN26QPDFAnnotationObjectHelper27getPageContentForAppearanceERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEiii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle11isOrHasNameERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF9newStreamERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle6hasKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.705 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.705 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.705 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.715 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.715 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:16.469 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:16.469 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:16.469 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:16.743 INFO sinks_analyser - analysis_func: ['dct_fuzzer.cc', 'runlength_fuzzer.cc', 'tiffpredictor_fuzzer.cc', 'ascii85_fuzzer.cc', 'lzw_fuzzer.cc', 'json_fuzzer.cc', 'hex_fuzzer.cc', 'qpdf_fuzzer.cc', 'flate_fuzzer.cc', 'pngpredictor_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:16.754 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:16.763 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.144 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.425 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.434 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.442 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.465 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.482 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.490 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.541 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.542 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.542 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.543 INFO annotated_cfg - analysis_func: Analysing: hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.543 INFO annotated_cfg - analysis_func: Analysing: pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.544 INFO annotated_cfg - analysis_func: Analysing: runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.545 INFO annotated_cfg - analysis_func: Analysing: ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.545 INFO annotated_cfg - analysis_func: Analysing: lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.546 INFO annotated_cfg - analysis_func: Analysing: tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.547 INFO annotated_cfg - analysis_func: Analysing: flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.550 INFO annotated_cfg - analysis_func: Analysing: dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.553 INFO annotated_cfg - analysis_func: Analysing: json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.589 INFO annotated_cfg - analysis_func: Analysing: qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.725 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.725 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.725 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.725 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.725 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.725 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.725 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.725 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.726 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.726 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240522/linux -- qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:17.745 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:18.108 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:19.757 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:19.777 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:19.796 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:19.820 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:19.852 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:20.040 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:21.394 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:21.430 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:21.468 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.143 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:01.611 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:01.611 INFO debug_info - create_friendly_debug_types: Have to create for 263090 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.068 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.087 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.106 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.122 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.140 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.156 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.173 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.190 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.207 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.224 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.242 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.261 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.279 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.298 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.316 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.340 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.361 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.382 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.402 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.422 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.442 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.464 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.484 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.504 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.523 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.543 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.565 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.584 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.605 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.626 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.647 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:02.669 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.308 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.329 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.352 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.371 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.391 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.411 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.431 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.451 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.473 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.494 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.512 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.532 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.549 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.567 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.585 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.603 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.621 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.640 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.663 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.686 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.709 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.731 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.754 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.771 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.790 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.811 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.836 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.856 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.878 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.898 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.918 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.939 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.961 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.983 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.005 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.757 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.778 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.803 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.823 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.844 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.865 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.884 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.904 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.925 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.946 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.966 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:04.986 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.005 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.025 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.046 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.066 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.085 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.105 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.123 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.140 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.158 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.175 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.193 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.210 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.228 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.245 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.263 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.280 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.299 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.321 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.344 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.369 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.393 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.416 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.436 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.456 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.476 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.498 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:17.439 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/runlength_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 214 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pipeline.hh ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Discard.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_RunLength.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Discard.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_RunLength.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QTC.hh ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pipeline.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Buffer.hh ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 245 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/lzw_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_LZWDecoder.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Buffer.cc ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QIntC.hh ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_LZWDecoder.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/InputSource.hh ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 150 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjGen.hh ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 167 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tuple/sfinae_helpers.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFValue.hh ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/variant ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFLogger.hh ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFTokenizer.hh ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 108 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDF.hh ------- 276 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFXRefEntry.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFExc.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/PDFVersion.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/ObjTable.hh ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFWriter.hh ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFWriter_private.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/BitStream.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/BitWriter.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/JSON.hh ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/JSON_writer.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFObject_private.hh ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjectHandle.hh ------- 286 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFMatrix.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFOutlineDocumentHelper.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFOutlineObjectHelper.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFPageObjectHelper.hh ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFAnnotationObjectHelper.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFFormFieldObjectHelper.hh ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFAcroFormDocumentHelper.hh ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_fuzzer.cc ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFPageLabelDocumentHelper.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFPageDocumentHelper.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/JSON.cc ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Concatenate.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_String.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF.cc ------- 131 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/regex ------- 320 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFParser.hh ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFLogger.cc ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObjectHandle.cc ------- 258 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__node_handle ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFPageObjectHelper.cc ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFParser.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFWriter.cc ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFCryptoImpl.hh ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Destroyed.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Destroyed.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Dictionary.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Dictionary.hh ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QUtil.hh ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Stream.hh ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Stream.cc ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_RunLengthDecode.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_DCTDecode.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_ASCII85Decode.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_ASCIIHexDecode.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_String.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_String.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_linearization.cc ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QUtil.cc ------- 101 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/RC4.hh ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/ResourceFinder.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/ResourceFinder.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_FlateLzwDecode.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/CryptoRandomDataProvider.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/CryptoRandomDataProvider.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/MD5.hh ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_AES_PDF.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Buffer.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Count.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_DCT.cc ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_DCT.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/setjmp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Flate.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Flate.hh ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_MD5.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_MD5.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_OStream.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_QPDFTokenizer.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_SHA2.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_SHA2.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_StdioFile.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFCryptoProvider.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFCryptoProvider.hh ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/MD5_native.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/RC4_native.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SHA2_native.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/AES_PDF_native.hh ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/NNTree.hh ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFNameTreeObjectHelper.hh ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFNumberTreeObjectHelper.hh ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFCrypto_native.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/SecureRandomDataProvider.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SecureRandomDataProvider.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jstdhuff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcdctmgr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jddctmgr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/deflate.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inflate.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjectHelper.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/BufferInputSource.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/BufferInputSource.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_Base64.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Base64.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Concatenate.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_String.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/search.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFDocumentHelper.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFDocumentHelper.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFExc.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max_element.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min_element.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFMatrix.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObject.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Array.hh ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObjectHelper.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObjGen.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFPageDocumentHelper.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFTokenizer.cc ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFValue.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFXRefEntry.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Array.cc ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Bool.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Bool.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_InlineImage.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_InlineImage.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Integer.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Integer.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Name.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Name.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Null.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Null.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Operator.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Operator.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Real.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Real.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Reserved.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Reserved.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFStreamFilter.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Unresolved.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Unresolved.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_encryption.cc ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_optimization.cc ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_pages.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFSystemError.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/RC4.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/SF_FlateLzwDecode.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/BitStream.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/bits_functions.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/BitWriter.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/ContentNormalizer.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/ContentNormalizer.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/RandomDataProvider.hh ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/FileInputSource.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/FileInputSource.hh ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/InputSource.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/MD5.cc ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/OffsetInputSource.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/OffsetInputSource.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/PDFVersion.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_AES_PDF.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_ASCII85Decoder.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_ASCII85Decoder.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_ASCIIHexDecoder.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Buffer.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Count.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_OStream.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_PNGFilter.hh ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_PNGFilter.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_QPDFTokenizer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_RC4.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_RC4.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_StdioFile.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_TIFFPredictor.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_TIFFPredictor.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFCrypto_native.hh ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFStreamFilter.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFSystemError.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/RC4_native.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/SHA2_native.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sph/sph_types.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sha2.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sph/md_helper.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sha2big.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/NNTree.cc ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/AES_PDF_native.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/MD5_native.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/rijndael.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcapistd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdapistd.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcoefct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmainct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdsample.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jutils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcinit.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jclhuff.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcmarker.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcomapi.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcparam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcphuff.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdinput.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmarker.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdphuff.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jerror.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jmemmgr.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jinclude.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jmemnobs.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcarith.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdarith.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/x86_64/jsimd.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/jsimd.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jccolor.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jccolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcdiffct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jclossls.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcmainct.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcprepct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcsample.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcolor.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcol565.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jddiffct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdlossls.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmainct.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdpostct.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jccoefct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcoefct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmerge.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmrg565.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmrgext.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jfdctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jfdctint.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jidctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jidctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jidctint.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jidctred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jquant1.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jquant2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jchuff.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdhuff.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdlhuff.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jfdctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/trees.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/zutil.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/adler32.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/crc32.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inffast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/json_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_json.cc ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/flate_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/hex_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/pngpredictor_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/ascii85_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/dct_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/tiffpredictor_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:20.035 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:20.037 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:20.079 INFO debug_info - dump_debug_report: No such file: _tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:20.481 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:20.481 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/607 files][ 0.0 B/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yivkOOtsf9.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/607 files][ 0.0 B/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Up42Vg0iwY.data [Content-Type=application/octet-stream]... Step #8: / [0/607 files][ 0.0 B/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/607 files][ 0.0 B/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/607 files][ 0.0 B/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [0/607 files][ 709.0 B/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/607 files][ 709.0 B/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SxRBLjnjL1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Up42Vg0iwY.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/607 files][ 709.0 B/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzw_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/607 files][ 709.0 B/494.6 MiB] 0% Done / [0/607 files][ 709.0 B/494.6 MiB] 0% Done / [0/607 files][ 709.0 B/494.6 MiB] 0% Done / [0/607 files][ 709.0 B/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yivkOOtsf9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/607 files][ 98.8 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vEmxQJpvQN.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/607 files][ 98.8 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/607 files][ 98.8 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/607 files][122.2 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/607 files][134.2 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/607 files][134.2 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Up42Vg0iwY.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/607 files][134.2 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/607 files][134.2 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/607 files][134.2 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Up42Vg0iwY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vEmxQJpvQN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/607 files][134.2 KiB/494.6 MiB] 0% Done / [0/607 files][134.2 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yivkOOtsf9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/607 files][134.2 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/runlength_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/607 files][134.2 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/607 files][134.2 KiB/494.6 MiB] 0% Done / [1/607 files][134.2 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [1/607 files][134.2 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1/607 files][134.2 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [1/607 files][134.2 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [1/607 files][134.2 KiB/494.6 MiB] 0% Done / [2/607 files][134.2 KiB/494.6 MiB] 0% Done / [3/607 files][134.2 KiB/494.6 MiB] 0% Done / [4/607 files][134.2 KiB/494.6 MiB] 0% Done / [5/607 files][134.2 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/607 files][134.2 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [5/607 files][134.2 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [5/607 files][134.2 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o3ttH99Atl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/607 files][398.2 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jH3gS2qOH6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/607 files][496.4 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vEmxQJpvQN.data [Content-Type=application/octet-stream]... Step #8: / [5/607 files][496.4 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/607 files][496.4 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data [Content-Type=application/octet-stream]... Step #8: / [5/607 files][496.4 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ascii85_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/607 files][496.4 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [5/607 files][496.4 KiB/494.6 MiB] 0% Done / [5/607 files][496.4 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/607 files][496.4 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data [Content-Type=application/octet-stream]... Step #8: / [5/607 files][496.4 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [5/607 files][496.4 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yivkOOtsf9.data [Content-Type=application/octet-stream]... Step #8: / [5/607 files][496.4 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [5/607 files][496.4 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/607 files][496.4 KiB/494.6 MiB] 0% Done / [6/607 files][496.4 KiB/494.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/runlength_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [6/607 files][ 6.8 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tiffpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [6/607 files][ 6.8 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pngpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [6/607 files][ 6.8 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pngpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [7/607 files][ 6.8 MiB/494.6 MiB] 1% Done / [7/607 files][ 6.8 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SxRBLjnjL1.data [Content-Type=application/octet-stream]... Step #8: / [7/607 files][ 6.8 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vEmxQJpvQN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/607 files][ 6.8 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/607 files][ 6.8 MiB/494.6 MiB] 1% Done / [7/607 files][ 6.8 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jH3gS2qOH6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/607 files][ 6.8 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/607 files][ 6.8 MiB/494.6 MiB] 1% Done / [7/607 files][ 6.8 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/607 files][ 6.8 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/607 files][ 6.8 MiB/494.6 MiB] 1% Done / [7/607 files][ 6.8 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-47bjXCCANd.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/607 files][ 7.1 MiB/494.6 MiB] 1% Done / [7/607 files][ 7.1 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/607 files][ 7.1 MiB/494.6 MiB] 1% Done / [8/607 files][ 7.1 MiB/494.6 MiB] 1% Done / [9/607 files][ 7.1 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SxRBLjnjL1.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/607 files][ 7.3 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-47bjXCCANd.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/607 files][ 7.3 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/607 files][ 7.3 MiB/494.6 MiB] 1% Done / [10/607 files][ 7.3 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [10/607 files][ 7.8 MiB/494.6 MiB] 1% Done / [10/607 files][ 7.8 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o3ttH99Atl.data [Content-Type=application/octet-stream]... Step #8: / [10/607 files][ 8.4 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jH3gS2qOH6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/607 files][ 8.6 MiB/494.6 MiB] 1% Done / [10/607 files][ 8.9 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vEmxQJpvQN.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/607 files][ 8.9 MiB/494.6 MiB] 1% Done / [10/607 files][ 8.9 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/607 files][ 9.4 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/jpeglib.h [Content-Type=text/x-chdr]... Step #8: / [11/607 files][ 9.4 MiB/494.6 MiB] 1% Done / [11/607 files][ 9.4 MiB/494.6 MiB] 1% Done / [12/607 files][ 9.6 MiB/494.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SxRBLjnjL1.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [12/607 files][ 10.2 MiB/494.6 MiB] 2% Done / [13/607 files][ 10.4 MiB/494.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/607 files][ 11.2 MiB/494.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flate_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [13/607 files][ 12.0 MiB/494.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/607 files][ 12.0 MiB/494.6 MiB] 2% Done / [14/607 files][ 12.0 MiB/494.6 MiB] 2% Done / [14/607 files][ 12.3 MiB/494.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dct_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [14/607 files][ 13.6 MiB/494.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ascii85_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [14/607 files][ 14.6 MiB/494.6 MiB] 2% Done / [15/607 files][ 14.6 MiB/494.6 MiB] 2% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jH3gS2qOH6.data [Content-Type=application/octet-stream]... Step #8: - [15/607 files][ 16.6 MiB/494.6 MiB] 3% Done - [15/607 files][ 16.6 MiB/494.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/607 files][ 17.2 MiB/494.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/607 files][ 17.5 MiB/494.6 MiB] 3% Done - [16/607 files][ 18.0 MiB/494.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o3ttH99Atl.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/607 files][ 19.2 MiB/494.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [16/607 files][ 19.7 MiB/494.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/607 files][ 20.0 MiB/494.6 MiB] 4% Done - [16/607 files][ 20.0 MiB/494.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [16/607 files][ 20.3 MiB/494.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/607 files][ 20.5 MiB/494.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Up42Vg0iwY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [16/607 files][ 20.8 MiB/494.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/607 files][ 21.6 MiB/494.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tiffpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [16/607 files][ 21.6 MiB/494.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flate_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jH3gS2qOH6.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/607 files][ 22.6 MiB/494.6 MiB] 4% Done - [16/607 files][ 22.6 MiB/494.6 MiB] 4% Done - [16/607 files][ 22.6 MiB/494.6 MiB] 4% Done - [17/607 files][ 23.1 MiB/494.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [17/607 files][ 24.1 MiB/494.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-47bjXCCANd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [17/607 files][ 24.4 MiB/494.6 MiB] 4% Done - [17/607 files][ 24.7 MiB/494.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yivkOOtsf9.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [17/607 files][ 25.4 MiB/494.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: - [17/607 files][ 27.0 MiB/494.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [17/607 files][ 27.5 MiB/494.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/607 files][ 28.3 MiB/494.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [17/607 files][ 28.3 MiB/494.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/607 files][ 28.3 MiB/494.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data [Content-Type=application/octet-stream]... Step #8: - [17/607 files][ 28.8 MiB/494.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [17/607 files][ 28.8 MiB/494.6 MiB] 5% Done - [17/607 files][ 29.1 MiB/494.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dct_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [17/607 files][ 29.6 MiB/494.6 MiB] 5% Done - [17/607 files][ 29.6 MiB/494.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [17/607 files][ 29.6 MiB/494.6 MiB] 5% Done - [17/607 files][ 29.6 MiB/494.6 MiB] 5% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hex_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [17/607 files][ 30.1 MiB/494.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/607 files][ 30.1 MiB/494.6 MiB] 6% Done - [18/607 files][ 30.1 MiB/494.6 MiB] 6% Done - [18/607 files][ 30.4 MiB/494.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/607 files][ 31.2 MiB/494.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [18/607 files][ 32.5 MiB/494.6 MiB] 6% Done - [19/607 files][ 32.5 MiB/494.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-47bjXCCANd.data [Content-Type=application/octet-stream]... Step #8: - [19/607 files][ 33.5 MiB/494.6 MiB] 6% Done - [20/607 files][ 33.5 MiB/494.6 MiB] 6% Done - [20/607 files][ 33.5 MiB/494.6 MiB] 6% Done - [20/607 files][ 33.8 MiB/494.6 MiB] 6% Done - [20/607 files][ 33.8 MiB/494.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [20/607 files][ 34.0 MiB/494.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/607 files][ 34.3 MiB/494.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SxRBLjnjL1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [21/607 files][ 34.5 MiB/494.6 MiB] 6% Done - [21/607 files][ 34.8 MiB/494.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oUHzwxoPqZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [21/607 files][ 35.3 MiB/494.6 MiB] 7% Done - [21/607 files][ 35.6 MiB/494.6 MiB] 7% Done - [22/607 files][ 36.1 MiB/494.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SxRBLjnjL1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [23/607 files][ 36.1 MiB/494.6 MiB] 7% Done - [23/607 files][ 36.1 MiB/494.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/607 files][ 36.4 MiB/494.6 MiB] 7% Done - [24/607 files][ 36.4 MiB/494.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jH3gS2qOH6.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/607 files][ 36.6 MiB/494.6 MiB] 7% Done - [24/607 files][ 36.7 MiB/494.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Up42Vg0iwY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/607 files][ 37.0 MiB/494.6 MiB] 7% Done - [25/607 files][ 37.0 MiB/494.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/607 files][ 37.0 MiB/494.6 MiB] 7% Done - [26/607 files][ 37.0 MiB/494.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vEmxQJpvQN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/607 files][ 37.2 MiB/494.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o3ttH99Atl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [26/607 files][ 37.5 MiB/494.6 MiB] 7% Done - [26/607 files][ 37.5 MiB/494.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-47bjXCCANd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9l8pbZV1Wx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/607 files][ 38.0 MiB/494.6 MiB] 7% Done - [26/607 files][ 38.0 MiB/494.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o3ttH99Atl.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [26/607 files][ 38.2 MiB/494.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/607 files][ 38.2 MiB/494.6 MiB] 7% Done - [26/607 files][ 38.2 MiB/494.6 MiB] 7% Done - [26/607 files][ 38.5 MiB/494.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: - [26/607 files][ 38.8 MiB/494.6 MiB] 7% Done - [26/607 files][ 38.8 MiB/494.6 MiB] 7% Done - [27/607 files][ 38.8 MiB/494.6 MiB] 7% Done - [27/607 files][ 39.3 MiB/494.6 MiB] 7% Done - [27/607 files][ 39.3 MiB/494.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/607 files][ 40.8 MiB/494.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [28/607 files][ 40.8 MiB/494.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hex_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [28/607 files][ 41.4 MiB/494.6 MiB] 8% Done - [28/607 files][ 41.4 MiB/494.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4hCF4M0Wgp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/607 files][ 42.1 MiB/494.6 MiB] 8% Done - [28/607 files][ 42.4 MiB/494.6 MiB] 8% Done - [28/607 files][ 42.4 MiB/494.6 MiB] 8% Done - [28/607 files][ 42.9 MiB/494.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-47bjXCCANd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yivkOOtsf9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o3ttH99Atl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [28/607 files][ 46.3 MiB/494.6 MiB] 9% Done - [28/607 files][ 46.6 MiB/494.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzw_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [28/607 files][ 47.3 MiB/494.6 MiB] 9% Done - [28/607 files][ 47.8 MiB/494.6 MiB] 9% Done - [28/607 files][ 48.1 MiB/494.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zlib.h [Content-Type=text/x-chdr]... Step #8: - [28/607 files][ 50.1 MiB/494.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: - [28/607 files][ 51.2 MiB/494.6 MiB] 10% Done - [29/607 files][ 51.4 MiB/494.6 MiB] 10% Done - [30/607 files][ 51.4 MiB/494.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [30/607 files][ 51.9 MiB/494.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zconf.h [Content-Type=text/x-chdr]... Step #8: - [30/607 files][ 52.5 MiB/494.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [30/607 files][ 53.2 MiB/494.6 MiB] 10% Done - [31/607 files][ 53.2 MiB/494.6 MiB] 10% Done - [32/607 files][ 53.2 MiB/494.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [32/607 files][ 55.3 MiB/494.6 MiB] 11% Done - [33/607 files][ 66.4 MiB/494.6 MiB] 13% Done - [34/607 files][ 66.4 MiB/494.6 MiB] 13% Done - [35/607 files][ 66.4 MiB/494.6 MiB] 13% Done - [36/607 files][ 67.7 MiB/494.6 MiB] 13% Done - [37/607 files][ 78.0 MiB/494.6 MiB] 15% Done - [38/607 files][ 78.0 MiB/494.6 MiB] 15% Done - [39/607 files][ 78.0 MiB/494.6 MiB] 15% Done - [40/607 files][ 78.3 MiB/494.6 MiB] 15% Done - [41/607 files][ 80.1 MiB/494.6 MiB] 16% Done - [42/607 files][ 80.6 MiB/494.6 MiB] 16% Done - [43/607 files][ 80.6 MiB/494.6 MiB] 16% Done - [44/607 files][ 80.8 MiB/494.6 MiB] 16% Done - [45/607 files][ 81.4 MiB/494.6 MiB] 16% Done - [46/607 files][ 92.8 MiB/494.6 MiB] 18% Done - [47/607 files][ 99.2 MiB/494.6 MiB] 20% Done - [48/607 files][101.5 MiB/494.6 MiB] 20% Done - [49/607 files][107.6 MiB/494.6 MiB] 21% Done - [50/607 files][109.9 MiB/494.6 MiB] 22% Done - [51/607 files][114.0 MiB/494.6 MiB] 23% Done - [52/607 files][114.0 MiB/494.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [53/607 files][117.1 MiB/494.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [53/607 files][117.1 MiB/494.6 MiB] 23% Done - [53/607 files][117.4 MiB/494.6 MiB] 23% Done - [54/607 files][117.6 MiB/494.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [54/607 files][119.4 MiB/494.6 MiB] 24% Done - [54/607 files][119.4 MiB/494.6 MiB] 24% Done - [55/607 files][121.8 MiB/494.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: - [55/607 files][124.1 MiB/494.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [55/607 files][124.6 MiB/494.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [56/607 files][125.6 MiB/494.6 MiB] 25% Done - [56/607 files][125.9 MiB/494.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [56/607 files][126.4 MiB/494.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [56/607 files][127.4 MiB/494.6 MiB] 25% Done - [57/607 files][129.8 MiB/494.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [57/607 files][130.5 MiB/494.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [57/607 files][132.4 MiB/494.6 MiB] 26% Done - [58/607 files][132.4 MiB/494.6 MiB] 26% Done - [59/607 files][132.9 MiB/494.6 MiB] 26% Done - [60/607 files][133.2 MiB/494.6 MiB] 26% Done - [61/607 files][134.7 MiB/494.6 MiB] 27% Done - [62/607 files][135.0 MiB/494.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [62/607 files][138.9 MiB/494.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [62/607 files][139.4 MiB/494.6 MiB] 28% Done - [63/607 files][139.9 MiB/494.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [63/607 files][139.9 MiB/494.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [64/607 files][140.4 MiB/494.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [64/607 files][140.4 MiB/494.6 MiB] 28% Done - [64/607 files][140.7 MiB/494.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [64/607 files][144.5 MiB/494.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [64/607 files][145.6 MiB/494.6 MiB] 29% Done - [64/607 files][146.9 MiB/494.6 MiB] 29% Done - [64/607 files][148.7 MiB/494.6 MiB] 30% Done - [64/607 files][149.2 MiB/494.6 MiB] 30% Done - [64/607 files][149.4 MiB/494.6 MiB] 30% Done - [65/607 files][155.4 MiB/494.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [66/607 files][159.5 MiB/494.6 MiB] 32% Done - [66/607 files][163.2 MiB/494.6 MiB] 32% Done \ \ [67/607 files][177.7 MiB/494.6 MiB] 35% Done \ [68/607 files][183.1 MiB/494.6 MiB] 37% Done \ [69/607 files][183.4 MiB/494.6 MiB] 37% Done \ [70/607 files][185.4 MiB/494.6 MiB] 37% Done \ [71/607 files][187.5 MiB/494.6 MiB] 37% Done \ [72/607 files][187.5 MiB/494.6 MiB] 37% Done \ [73/607 files][187.5 MiB/494.6 MiB] 37% Done \ [74/607 files][187.8 MiB/494.6 MiB] 37% Done \ [75/607 files][187.8 MiB/494.6 MiB] 37% Done \ [76/607 files][188.0 MiB/494.6 MiB] 38% Done \ [77/607 files][188.0 MiB/494.6 MiB] 38% Done \ [78/607 files][188.0 MiB/494.6 MiB] 38% Done \ [79/607 files][189.6 MiB/494.6 MiB] 38% Done \ [80/607 files][189.6 MiB/494.6 MiB] 38% Done \ [81/607 files][189.6 MiB/494.6 MiB] 38% Done \ [82/607 files][190.1 MiB/494.6 MiB] 38% Done \ [83/607 files][190.1 MiB/494.6 MiB] 38% Done \ [84/607 files][190.4 MiB/494.6 MiB] 38% Done \ [85/607 files][190.9 MiB/494.6 MiB] 38% Done \ [86/607 files][191.2 MiB/494.6 MiB] 38% Done \ [87/607 files][192.7 MiB/494.6 MiB] 38% Done \ [88/607 files][192.7 MiB/494.6 MiB] 38% Done \ [89/607 files][194.5 MiB/494.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/regex [Content-Type=application/octet-stream]... Step #8: \ [89/607 files][196.9 MiB/494.6 MiB] 39% Done \ [89/607 files][197.2 MiB/494.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: \ [89/607 files][197.4 MiB/494.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: \ [89/607 files][197.8 MiB/494.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: \ [89/607 files][197.8 MiB/494.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [90/607 files][198.3 MiB/494.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: \ [90/607 files][198.3 MiB/494.6 MiB] 40% Done \ [91/607 files][198.3 MiB/494.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: \ [91/607 files][198.5 MiB/494.6 MiB] 40% Done \ [92/607 files][198.5 MiB/494.6 MiB] 40% Done \ [93/607 files][198.5 MiB/494.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: \ [93/607 files][198.8 MiB/494.6 MiB] 40% Done \ [93/607 files][199.3 MiB/494.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: \ [93/607 files][199.6 MiB/494.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/variant [Content-Type=application/octet-stream]... Step #8: \ [93/607 files][200.2 MiB/494.6 MiB] 40% Done \ [93/607 files][200.2 MiB/494.6 MiB] 40% Done \ [94/607 files][201.0 MiB/494.6 MiB] 40% Done \ [95/607 files][201.0 MiB/494.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: \ [96/607 files][201.2 MiB/494.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: \ [96/607 files][201.5 MiB/494.6 MiB] 40% Done \ [96/607 files][201.8 MiB/494.6 MiB] 40% Done \ [96/607 files][201.8 MiB/494.6 MiB] 40% Done \ [97/607 files][201.8 MiB/494.6 MiB] 40% Done \ [98/607 files][201.8 MiB/494.6 MiB] 40% Done \ [99/607 files][201.8 MiB/494.6 MiB] 40% Done \ [99/607 files][201.8 MiB/494.6 MiB] 40% Done \ [99/607 files][202.6 MiB/494.6 MiB] 40% Done \ [99/607 files][203.5 MiB/494.6 MiB] 41% Done \ [100/607 files][204.8 MiB/494.6 MiB] 41% Done \ [101/607 files][206.9 MiB/494.6 MiB] 41% Done \ [102/607 files][207.7 MiB/494.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: \ [103/607 files][212.1 MiB/494.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: \ [104/607 files][212.4 MiB/494.6 MiB] 42% Done \ [105/607 files][214.0 MiB/494.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: \ [106/607 files][217.2 MiB/494.6 MiB] 43% Done \ [107/607 files][217.4 MiB/494.6 MiB] 43% Done \ [107/607 files][220.0 MiB/494.6 MiB] 44% Done \ [107/607 files][220.8 MiB/494.6 MiB] 44% Done \ [108/607 files][222.3 MiB/494.6 MiB] 44% Done \ [108/607 files][222.3 MiB/494.6 MiB] 44% Done \ [109/607 files][222.3 MiB/494.6 MiB] 44% Done \ [109/607 files][222.5 MiB/494.6 MiB] 44% Done \ [110/607 files][222.5 MiB/494.6 MiB] 44% Done \ [111/607 files][222.6 MiB/494.6 MiB] 45% Done \ [111/607 files][223.6 MiB/494.6 MiB] 45% Done \ [111/607 files][225.0 MiB/494.6 MiB] 45% Done \ [111/607 files][225.0 MiB/494.6 MiB] 45% Done \ [112/607 files][225.3 MiB/494.6 MiB] 45% Done \ [113/607 files][225.3 MiB/494.6 MiB] 45% Done \ [114/607 files][226.4 MiB/494.6 MiB] 45% Done \ [115/607 files][227.4 MiB/494.6 MiB] 45% Done \ [116/607 files][228.0 MiB/494.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: \ [117/607 files][231.3 MiB/494.6 MiB] 46% Done \ [118/607 files][231.3 MiB/494.6 MiB] 46% Done \ [119/607 files][231.3 MiB/494.6 MiB] 46% Done \ [120/607 files][231.5 MiB/494.6 MiB] 46% Done \ [121/607 files][231.5 MiB/494.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: \ [122/607 files][234.9 MiB/494.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: \ [123/607 files][236.6 MiB/494.6 MiB] 47% Done \ [124/607 files][236.6 MiB/494.6 MiB] 47% Done \ [125/607 files][236.6 MiB/494.6 MiB] 47% Done \ [126/607 files][237.1 MiB/494.6 MiB] 47% Done \ [127/607 files][237.1 MiB/494.6 MiB] 47% Done \ [128/607 files][238.5 MiB/494.6 MiB] 48% Done \ [129/607 files][240.1 MiB/494.6 MiB] 48% Done \ [130/607 files][240.6 MiB/494.6 MiB] 48% Done \ [131/607 files][240.6 MiB/494.6 MiB] 48% Done \ [132/607 files][241.2 MiB/494.6 MiB] 48% Done \ [133/607 files][241.2 MiB/494.6 MiB] 48% Done \ [134/607 files][241.2 MiB/494.6 MiB] 48% Done \ [134/607 files][241.4 MiB/494.6 MiB] 48% Done \ [135/607 files][241.4 MiB/494.6 MiB] 48% Done \ [136/607 files][241.4 MiB/494.6 MiB] 48% Done \ [136/607 files][243.0 MiB/494.6 MiB] 49% Done \ [137/607 files][243.5 MiB/494.6 MiB] 49% Done \ [138/607 files][244.0 MiB/494.6 MiB] 49% Done \ [139/607 files][244.8 MiB/494.6 MiB] 49% Done \ [139/607 files][244.8 MiB/494.6 MiB] 49% Done \ [140/607 files][245.0 MiB/494.6 MiB] 49% Done \ [141/607 files][246.0 MiB/494.6 MiB] 49% Done \ [141/607 files][246.3 MiB/494.6 MiB] 49% Done \ [142/607 files][246.3 MiB/494.6 MiB] 49% Done \ [143/607 files][246.3 MiB/494.6 MiB] 49% Done \ [144/607 files][246.8 MiB/494.6 MiB] 49% Done \ [145/607 files][249.1 MiB/494.6 MiB] 50% Done \ [146/607 files][249.1 MiB/494.6 MiB] 50% Done \ [147/607 files][249.1 MiB/494.6 MiB] 50% Done \ [148/607 files][249.1 MiB/494.6 MiB] 50% Done \ [149/607 files][254.0 MiB/494.6 MiB] 51% Done \ [150/607 files][254.6 MiB/494.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: \ [151/607 files][257.6 MiB/494.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: \ [152/607 files][263.8 MiB/494.6 MiB] 53% Done \ [153/607 files][264.1 MiB/494.6 MiB] 53% Done \ [154/607 files][264.1 MiB/494.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: \ [155/607 files][267.4 MiB/494.6 MiB] 54% Done \ [156/607 files][268.4 MiB/494.6 MiB] 54% Done \ [157/607 files][270.2 MiB/494.6 MiB] 54% Done \ [157/607 files][271.5 MiB/494.6 MiB] 54% Done \ [158/607 files][272.1 MiB/494.6 MiB] 55% Done \ [159/607 files][272.1 MiB/494.6 MiB] 55% Done \ [160/607 files][272.3 MiB/494.6 MiB] 55% Done \ [160/607 files][273.1 MiB/494.6 MiB] 55% Done \ [160/607 files][273.6 MiB/494.6 MiB] 55% Done \ [161/607 files][274.6 MiB/494.6 MiB] 55% Done \ [161/607 files][274.6 MiB/494.6 MiB] 55% Done \ [162/607 files][275.7 MiB/494.6 MiB] 55% Done \ [162/607 files][278.7 MiB/494.6 MiB] 56% Done \ [162/607 files][280.2 MiB/494.6 MiB] 56% Done \ [162/607 files][281.5 MiB/494.6 MiB] 56% Done \ [163/607 files][283.3 MiB/494.6 MiB] 57% Done \ [164/607 files][283.3 MiB/494.6 MiB] 57% Done \ [165/607 files][284.6 MiB/494.6 MiB] 57% Done \ [166/607 files][285.1 MiB/494.6 MiB] 57% Done \ [167/607 files][287.5 MiB/494.6 MiB] 58% Done \ [168/607 files][288.8 MiB/494.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: | | [169/607 files][292.6 MiB/494.6 MiB] 59% Done | [170/607 files][297.7 MiB/494.6 MiB] 60% Done | [171/607 files][297.7 MiB/494.6 MiB] 60% Done | [172/607 files][299.0 MiB/494.6 MiB] 60% Done | [173/607 files][299.0 MiB/494.6 MiB] 60% Done | [174/607 files][299.6 MiB/494.6 MiB] 60% Done | [174/607 files][300.1 MiB/494.6 MiB] 60% Done | [175/607 files][302.7 MiB/494.6 MiB] 61% Done | [176/607 files][302.7 MiB/494.6 MiB] 61% Done | [177/607 files][303.7 MiB/494.6 MiB] 61% Done | [178/607 files][310.7 MiB/494.6 MiB] 62% Done | [179/607 files][311.2 MiB/494.6 MiB] 62% Done | [180/607 files][313.0 MiB/494.6 MiB] 63% Done | [181/607 files][314.5 MiB/494.6 MiB] 63% Done | [182/607 files][316.5 MiB/494.6 MiB] 64% Done | [183/607 files][317.9 MiB/494.6 MiB] 64% Done | [184/607 files][321.5 MiB/494.6 MiB] 65% Done | [185/607 files][323.4 MiB/494.6 MiB] 65% Done | [186/607 files][325.3 MiB/494.6 MiB] 65% Done | [187/607 files][325.3 MiB/494.6 MiB] 65% Done | [188/607 files][325.9 MiB/494.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: | [188/607 files][326.7 MiB/494.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: | [188/607 files][327.5 MiB/494.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: | [188/607 files][327.5 MiB/494.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: | [188/607 files][327.7 MiB/494.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: | [188/607 files][327.7 MiB/494.6 MiB] 66% Done | [189/607 files][328.0 MiB/494.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: | [189/607 files][328.2 MiB/494.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: | [189/607 files][328.5 MiB/494.6 MiB] 66% Done | [189/607 files][328.8 MiB/494.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: | [189/607 files][329.8 MiB/494.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: | [189/607 files][330.8 MiB/494.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: | [189/607 files][331.3 MiB/494.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: | [189/607 files][332.1 MiB/494.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: | [189/607 files][333.3 MiB/494.6 MiB] 67% Done | [190/607 files][333.3 MiB/494.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: | [191/607 files][333.5 MiB/494.6 MiB] 67% Done | [191/607 files][333.8 MiB/494.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: | [191/607 files][334.6 MiB/494.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: | [192/607 files][334.6 MiB/494.6 MiB] 67% Done | [193/607 files][334.8 MiB/494.6 MiB] 67% Done | [193/607 files][334.8 MiB/494.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: | [194/607 files][335.8 MiB/494.6 MiB] 67% Done | [194/607 files][336.6 MiB/494.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: | [195/607 files][336.6 MiB/494.6 MiB] 68% Done | [195/607 files][336.6 MiB/494.6 MiB] 68% Done | [195/607 files][337.1 MiB/494.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: | [196/607 files][338.2 MiB/494.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: | [197/607 files][339.0 MiB/494.6 MiB] 68% Done | [198/607 files][339.0 MiB/494.6 MiB] 68% Done | [198/607 files][339.0 MiB/494.6 MiB] 68% Done | [199/607 files][339.3 MiB/494.6 MiB] 68% Done | [199/607 files][340.8 MiB/494.6 MiB] 68% Done | [200/607 files][341.1 MiB/494.6 MiB] 68% Done | [201/607 files][342.1 MiB/494.6 MiB] 69% Done | [202/607 files][342.1 MiB/494.6 MiB] 69% Done | [203/607 files][342.1 MiB/494.6 MiB] 69% Done | [204/607 files][342.9 MiB/494.6 MiB] 69% Done | [204/607 files][343.4 MiB/494.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: | [204/607 files][343.7 MiB/494.6 MiB] 69% Done | [205/607 files][344.5 MiB/494.6 MiB] 69% Done | [206/607 files][344.5 MiB/494.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/is_swappable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: | [207/607 files][349.3 MiB/494.6 MiB] 70% Done | [208/607 files][349.8 MiB/494.6 MiB] 70% Done | [208/607 files][350.3 MiB/494.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: | [209/607 files][351.6 MiB/494.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: | [210/607 files][352.3 MiB/494.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: | [210/607 files][352.8 MiB/494.6 MiB] 71% Done | [211/607 files][353.0 MiB/494.6 MiB] 71% Done | [212/607 files][353.6 MiB/494.6 MiB] 71% Done | [213/607 files][354.7 MiB/494.6 MiB] 71% Done | [213/607 files][355.2 MiB/494.6 MiB] 71% Done | [213/607 files][355.7 MiB/494.6 MiB] 71% Done | [214/607 files][358.3 MiB/494.6 MiB] 72% Done | [214/607 files][359.0 MiB/494.6 MiB] 72% Done | [215/607 files][359.2 MiB/494.6 MiB] 72% Done | [215/607 files][359.8 MiB/494.6 MiB] 72% Done | [215/607 files][359.8 MiB/494.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: | [216/607 files][360.8 MiB/494.6 MiB] 72% Done | [217/607 files][362.8 MiB/494.6 MiB] 73% Done | [218/607 files][362.8 MiB/494.6 MiB] 73% Done | [219/607 files][363.4 MiB/494.6 MiB] 73% Done | [220/607 files][363.9 MiB/494.6 MiB] 73% Done | [221/607 files][364.1 MiB/494.6 MiB] 73% Done | [222/607 files][364.1 MiB/494.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: | [223/607 files][365.2 MiB/494.6 MiB] 73% Done | [223/607 files][366.2 MiB/494.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: | [224/607 files][368.0 MiB/494.6 MiB] 74% Done | [225/607 files][368.5 MiB/494.6 MiB] 74% Done | [226/607 files][368.8 MiB/494.6 MiB] 74% Done | [226/607 files][369.8 MiB/494.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: | [227/607 files][371.1 MiB/494.6 MiB] 75% Done | [228/607 files][371.1 MiB/494.6 MiB] 75% Done | [228/607 files][372.1 MiB/494.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: | [229/607 files][374.4 MiB/494.6 MiB] 75% Done | [230/607 files][374.7 MiB/494.6 MiB] 75% Done | [231/607 files][375.2 MiB/494.6 MiB] 75% Done | [232/607 files][375.2 MiB/494.6 MiB] 75% Done | [233/607 files][375.8 MiB/494.6 MiB] 75% Done | [234/607 files][376.3 MiB/494.6 MiB] 76% Done | [235/607 files][376.5 MiB/494.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: | [236/607 files][376.5 MiB/494.6 MiB] 76% Done | [237/607 files][377.0 MiB/494.6 MiB] 76% Done | [237/607 files][377.6 MiB/494.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: | [237/607 files][380.1 MiB/494.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: | [238/607 files][384.3 MiB/494.6 MiB] 77% Done | [239/607 files][384.5 MiB/494.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: | [240/607 files][385.0 MiB/494.6 MiB] 77% Done | [241/607 files][385.0 MiB/494.6 MiB] 77% Done | [241/607 files][385.3 MiB/494.6 MiB] 77% Done | [242/607 files][385.6 MiB/494.6 MiB] 77% Done | [242/607 files][388.1 MiB/494.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: | [242/607 files][389.9 MiB/494.6 MiB] 78% Done | [243/607 files][391.0 MiB/494.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: | [243/607 files][391.7 MiB/494.6 MiB] 79% Done | [243/607 files][392.3 MiB/494.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: | [243/607 files][395.1 MiB/494.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: | [243/607 files][401.3 MiB/494.6 MiB] 81% Done | [243/607 files][402.8 MiB/494.6 MiB] 81% Done | [243/607 files][403.9 MiB/494.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: | [244/607 files][405.7 MiB/494.6 MiB] 82% Done | [245/607 files][405.7 MiB/494.6 MiB] 82% Done | [245/607 files][405.7 MiB/494.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min_element.h [Content-Type=text/x-chdr]... Step #8: | [245/607 files][409.3 MiB/494.6 MiB] 82% Done | [245/607 files][411.1 MiB/494.6 MiB] 83% Done | [245/607 files][411.1 MiB/494.6 MiB] 83% Done | [245/607 files][411.9 MiB/494.6 MiB] 83% Done | [245/607 files][411.9 MiB/494.6 MiB] 83% Done | [245/607 files][412.6 MiB/494.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: | [245/607 files][416.3 MiB/494.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: | [245/607 files][417.8 MiB/494.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: | [246/607 files][419.4 MiB/494.6 MiB] 84% Done | [247/607 files][419.4 MiB/494.6 MiB] 84% Done | [248/607 files][419.4 MiB/494.6 MiB] 84% Done | [248/607 files][419.4 MiB/494.6 MiB] 84% Done | [249/607 files][419.9 MiB/494.6 MiB] 84% Done | [250/607 files][419.9 MiB/494.6 MiB] 84% Done | [251/607 files][419.9 MiB/494.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: | [252/607 files][419.9 MiB/494.6 MiB] 84% Done | [253/607 files][421.2 MiB/494.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/search.h [Content-Type=text/x-chdr]... Step #8: | [253/607 files][424.0 MiB/494.6 MiB] 85% Done | [254/607 files][426.1 MiB/494.6 MiB] 86% Done | [254/607 files][426.6 MiB/494.6 MiB] 86% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: / [255/607 files][435.4 MiB/494.6 MiB] 88% Done / [256/607 files][435.4 MiB/494.6 MiB] 88% Done / [257/607 files][435.7 MiB/494.6 MiB] 88% Done / [258/607 files][435.7 MiB/494.6 MiB] 88% Done / [258/607 files][435.9 MiB/494.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: / [258/607 files][439.2 MiB/494.6 MiB] 88% Done / [258/607 files][439.8 MiB/494.6 MiB] 88% Done / [259/607 files][440.3 MiB/494.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: / [259/607 files][442.4 MiB/494.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: / [259/607 files][443.9 MiB/494.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: / [259/607 files][444.9 MiB/494.6 MiB] 89% Done / [260/607 files][445.2 MiB/494.6 MiB] 90% Done / [261/607 files][445.4 MiB/494.6 MiB] 90% Done / [262/607 files][445.7 MiB/494.6 MiB] 90% Done / [263/607 files][446.2 MiB/494.6 MiB] 90% Done / [264/607 files][446.2 MiB/494.6 MiB] 90% Done / [265/607 files][446.5 MiB/494.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: / [265/607 files][446.7 MiB/494.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max_element.h [Content-Type=text/x-chdr]... Step #8: / [265/607 files][447.0 MiB/494.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: / [265/607 files][447.6 MiB/494.6 MiB] 90% Done / [266/607 files][447.8 MiB/494.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: / [266/607 files][448.1 MiB/494.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: / [266/607 files][448.3 MiB/494.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: / [266/607 files][448.9 MiB/494.6 MiB] 90% Done / [266/607 files][448.9 MiB/494.6 MiB] 90% Done / [267/607 files][449.1 MiB/494.6 MiB] 90% Done / [268/607 files][449.4 MiB/494.6 MiB] 90% Done / [269/607 files][449.4 MiB/494.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: / [269/607 files][449.4 MiB/494.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: / [269/607 files][449.6 MiB/494.6 MiB] 90% Done / [270/607 files][449.9 MiB/494.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: / [270/607 files][450.4 MiB/494.6 MiB] 91% Done / [270/607 files][450.7 MiB/494.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: / [270/607 files][450.9 MiB/494.6 MiB] 91% Done / [271/607 files][451.2 MiB/494.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: / [271/607 files][451.2 MiB/494.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: / [271/607 files][451.5 MiB/494.6 MiB] 91% Done / [271/607 files][451.5 MiB/494.6 MiB] 91% Done / [272/607 files][451.7 MiB/494.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: / [272/607 files][452.2 MiB/494.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: / [272/607 files][452.5 MiB/494.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [272/607 files][452.5 MiB/494.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [273/607 files][452.8 MiB/494.6 MiB] 91% Done / [273/607 files][452.8 MiB/494.6 MiB] 91% Done / [274/607 files][453.5 MiB/494.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [274/607 files][453.8 MiB/494.6 MiB] 91% Done / [275/607 files][454.0 MiB/494.6 MiB] 91% Done / [276/607 files][454.6 MiB/494.6 MiB] 91% Done / [277/607 files][454.6 MiB/494.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: / [277/607 files][454.6 MiB/494.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: / [277/607 files][455.1 MiB/494.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: / [277/607 files][455.6 MiB/494.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: / [277/607 files][455.9 MiB/494.6 MiB] 92% Done / [278/607 files][456.1 MiB/494.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: / [278/607 files][456.9 MiB/494.6 MiB] 92% Done / [279/607 files][456.9 MiB/494.6 MiB] 92% Done / [280/607 files][456.9 MiB/494.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: / [280/607 files][457.7 MiB/494.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: / [281/607 files][457.9 MiB/494.6 MiB] 92% Done / [281/607 files][457.9 MiB/494.6 MiB] 92% Done / [282/607 files][458.2 MiB/494.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: / [282/607 files][458.4 MiB/494.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: / [282/607 files][459.0 MiB/494.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: / [282/607 files][459.2 MiB/494.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: / [282/607 files][459.2 MiB/494.6 MiB] 92% Done / [283/607 files][459.5 MiB/494.6 MiB] 92% Done / [284/607 files][459.5 MiB/494.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: / [284/607 files][460.3 MiB/494.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: / [284/607 files][460.5 MiB/494.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: / [284/607 files][460.5 MiB/494.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: / [284/607 files][460.8 MiB/494.6 MiB] 93% Done / [284/607 files][460.8 MiB/494.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: / [285/607 files][460.8 MiB/494.6 MiB] 93% Done / [285/607 files][460.8 MiB/494.6 MiB] 93% Done / [286/607 files][461.3 MiB/494.6 MiB] 93% Done / [287/607 files][461.3 MiB/494.6 MiB] 93% Done / [288/607 files][461.3 MiB/494.6 MiB] 93% Done / [289/607 files][461.6 MiB/494.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: / [289/607 files][463.4 MiB/494.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdcolext.c [Content-Type=text/x-csrc]... Step #8: / [289/607 files][463.4 MiB/494.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdarith.c [Content-Type=text/x-csrc]... Step #8: / [289/607 files][463.6 MiB/494.6 MiB] 93% Done / [290/607 files][463.9 MiB/494.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jidctred.c [Content-Type=text/x-csrc]... Step #8: / [291/607 files][464.5 MiB/494.6 MiB] 93% Done / [291/607 files][464.5 MiB/494.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: / [291/607 files][465.8 MiB/494.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jpegint.h [Content-Type=text/x-chdr]... Step #8: / [291/607 files][466.0 MiB/494.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jquant2.c [Content-Type=text/x-csrc]... Step #8: / [291/607 files][466.6 MiB/494.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcapimin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: / [291/607 files][466.8 MiB/494.6 MiB] 94% Done / [291/607 files][466.8 MiB/494.6 MiB] 94% Done / [292/607 files][467.4 MiB/494.6 MiB] 94% Done / [293/607 files][467.4 MiB/494.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdapistd.c [Content-Type=text/x-csrc]... Step #8: / [293/607 files][468.8 MiB/494.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jpeglib.h [Content-Type=text/x-chdr]... Step #8: / [293/607 files][469.1 MiB/494.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcprepct.c [Content-Type=text/x-csrc]... Step #8: / [293/607 files][469.4 MiB/494.6 MiB] 94% Done / [294/607 files][469.6 MiB/494.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jidctint.c [Content-Type=text/x-csrc]... Step #8: / [294/607 files][470.4 MiB/494.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jutils.c [Content-Type=text/x-csrc]... Step #8: / [294/607 files][470.4 MiB/494.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdhuff.c [Content-Type=text/x-csrc]... Step #8: / [294/607 files][470.4 MiB/494.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmarker.c [Content-Type=text/x-csrc]... Step #8: / [295/607 files][470.4 MiB/494.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jccoefct.c [Content-Type=text/x-csrc]... Step #8: / [295/607 files][470.4 MiB/494.6 MiB] 95% Done / [296/607 files][470.4 MiB/494.6 MiB] 95% Done / [296/607 files][470.4 MiB/494.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: / [297/607 files][470.4 MiB/494.6 MiB] 95% Done / [298/607 files][470.4 MiB/494.6 MiB] 95% Done / [299/607 files][470.4 MiB/494.6 MiB] 95% Done / [300/607 files][470.7 MiB/494.6 MiB] 95% Done / [300/607 files][470.7 MiB/494.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcapistd.c [Content-Type=text/x-csrc]... Step #8: / [301/607 files][471.0 MiB/494.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: / [301/607 files][471.0 MiB/494.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jchuff.c [Content-Type=text/x-csrc]... Step #8: / [301/607 files][471.2 MiB/494.6 MiB] 95% Done / [301/607 files][471.5 MiB/494.6 MiB] 95% Done / [302/607 files][472.0 MiB/494.6 MiB] 95% Done / [303/607 files][472.0 MiB/494.6 MiB] 95% Done / [304/607 files][472.2 MiB/494.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdinput.c [Content-Type=text/x-csrc]... Step #8: / [304/607 files][472.8 MiB/494.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmerge.h [Content-Type=text/x-chdr]... Step #8: / [304/607 files][473.3 MiB/494.6 MiB] 95% Done / [305/607 files][473.3 MiB/494.6 MiB] 95% Done / [306/607 files][473.6 MiB/494.6 MiB] 95% Done / [307/607 files][473.6 MiB/494.6 MiB] 95% Done / [308/607 files][474.9 MiB/494.6 MiB] 96% Done / [309/607 files][474.9 MiB/494.6 MiB] 96% Done / [310/607 files][474.9 MiB/494.6 MiB] 96% Done / [311/607 files][474.9 MiB/494.6 MiB] 96% Done / [312/607 files][475.1 MiB/494.6 MiB] 96% Done / [313/607 files][475.1 MiB/494.6 MiB] 96% Done / [314/607 files][475.4 MiB/494.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jidctflt.c [Content-Type=text/x-csrc]... Step #8: / [314/607 files][475.9 MiB/494.6 MiB] 96% Done / [315/607 files][476.2 MiB/494.6 MiB] 96% Done / [316/607 files][476.6 MiB/494.6 MiB] 96% Done / [317/607 files][476.6 MiB/494.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdcolor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: / [317/607 files][478.9 MiB/494.6 MiB] 96% Done / [317/607 files][479.2 MiB/494.6 MiB] 96% Done / [318/607 files][479.4 MiB/494.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdsample.h [Content-Type=text/x-chdr]... Step #8: / [318/607 files][479.7 MiB/494.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdct.h [Content-Type=text/x-chdr]... Step #8: / [318/607 files][480.0 MiB/494.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmerge.c [Content-Type=text/x-csrc]... Step #8: / [319/607 files][480.2 MiB/494.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcinit.c [Content-Type=text/x-csrc]... Step #8: / [320/607 files][480.5 MiB/494.6 MiB] 97% Done / [320/607 files][480.5 MiB/494.6 MiB] 97% Done / [320/607 files][480.8 MiB/494.6 MiB] 97% Done / [321/607 files][482.1 MiB/494.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: / [322/607 files][482.6 MiB/494.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: / [323/607 files][482.7 MiB/494.6 MiB] 97% Done / [323/607 files][482.7 MiB/494.6 MiB] 97% Done / [324/607 files][482.7 MiB/494.6 MiB] 97% Done / [324/607 files][482.9 MiB/494.6 MiB] 97% Done / [325/607 files][482.9 MiB/494.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jerror.c [Content-Type=text/x-csrc]... Step #8: / [325/607 files][483.4 MiB/494.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcmaster.h [Content-Type=text/x-chdr]... Step #8: / [325/607 files][484.2 MiB/494.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jclhuff.c [Content-Type=text/x-csrc]... Step #8: / [325/607 files][484.5 MiB/494.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcmarker.c [Content-Type=text/x-csrc]... Step #8: / [325/607 files][485.0 MiB/494.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jccolext.c [Content-Type=text/x-csrc]... Step #8: / [325/607 files][485.5 MiB/494.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: / [325/607 files][485.8 MiB/494.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jchuff.h [Content-Type=text/x-chdr]... Step #8: / [325/607 files][486.1 MiB/494.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jlossls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jddiffct.c [Content-Type=text/x-csrc]... Step #8: / [325/607 files][486.3 MiB/494.6 MiB] 98% Done / [325/607 files][486.6 MiB/494.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdcol565.c [Content-Type=text/x-csrc]... Step #8: / [325/607 files][487.1 MiB/494.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: / [325/607 files][487.9 MiB/494.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jidctfst.c [Content-Type=text/x-csrc]... Step #8: / [326/607 files][488.1 MiB/494.6 MiB] 98% Done / [326/607 files][488.1 MiB/494.6 MiB] 98% Done / [327/607 files][488.1 MiB/494.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jclossls.c [Content-Type=text/x-csrc]... Step #8: / [328/607 files][488.1 MiB/494.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdlossls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdphuff.c [Content-Type=text/x-csrc]... Step #8: / [328/607 files][488.4 MiB/494.6 MiB] 98% Done / [329/607 files][488.4 MiB/494.6 MiB] 98% Done / [329/607 files][488.6 MiB/494.6 MiB] 98% Done / [329/607 files][488.6 MiB/494.6 MiB] 98% Done / [329/607 files][488.9 MiB/494.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jccolor.c [Content-Type=text/x-csrc]... Step #8: / [330/607 files][488.9 MiB/494.6 MiB] 98% Done / [331/607 files][489.2 MiB/494.6 MiB] 98% Done / [332/607 files][489.4 MiB/494.6 MiB] 98% Done / [333/607 files][489.4 MiB/494.6 MiB] 98% Done / [334/607 files][489.4 MiB/494.6 MiB] 98% Done / [335/607 files][489.4 MiB/494.6 MiB] 98% Done / [336/607 files][489.4 MiB/494.6 MiB] 98% Done / [336/607 files][489.7 MiB/494.6 MiB] 99% Done / [337/607 files][490.2 MiB/494.6 MiB] 99% Done / [338/607 files][490.2 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdapimin.c [Content-Type=text/x-csrc]... Step #8: / [339/607 files][490.5 MiB/494.6 MiB] 99% Done / [339/607 files][490.7 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmainct.c [Content-Type=text/x-csrc]... Step #8: / [339/607 files][491.3 MiB/494.6 MiB] 99% Done / [340/607 files][491.3 MiB/494.6 MiB] 99% Done / [341/607 files][491.8 MiB/494.6 MiB] 99% Done / [342/607 files][491.8 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcparam.c [Content-Type=text/x-csrc]... Step #8: / [343/607 files][492.0 MiB/494.6 MiB] 99% Done / [344/607 files][492.0 MiB/494.6 MiB] 99% Done / [345/607 files][492.0 MiB/494.6 MiB] 99% Done / [345/607 files][492.3 MiB/494.6 MiB] 99% Done / [346/607 files][492.4 MiB/494.6 MiB] 99% Done / [347/607 files][492.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdsample.c [Content-Type=text/x-csrc]... Step #8: / [347/607 files][492.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jaricom.c [Content-Type=text/x-csrc]... Step #8: / [347/607 files][492.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jfdctint.c [Content-Type=text/x-csrc]... Step #8: / [347/607 files][492.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmaster.h [Content-Type=text/x-chdr]... Step #8: / [347/607 files][492.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmainct.h [Content-Type=text/x-chdr]... Step #8: / [348/607 files][492.4 MiB/494.6 MiB] 99% Done / [348/607 files][492.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jmemsys.h [Content-Type=text/x-chdr]... Step #8: / [348/607 files][492.4 MiB/494.6 MiB] 99% Done / [349/607 files][492.5 MiB/494.6 MiB] 99% Done / [349/607 files][492.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcmainct.c [Content-Type=text/x-csrc]... Step #8: / [349/607 files][492.5 MiB/494.6 MiB] 99% Done / [350/607 files][492.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jerror.h [Content-Type=text/x-chdr]... Step #8: / [350/607 files][492.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: / [350/607 files][492.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: / [351/607 files][492.5 MiB/494.6 MiB] 99% Done / [351/607 files][492.5 MiB/494.6 MiB] 99% Done / [352/607 files][492.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcmaster.c [Content-Type=text/x-csrc]... Step #8: / [352/607 files][492.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdmaster.c [Content-Type=text/x-csrc]... Step #8: / [352/607 files][492.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcsample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: / [352/607 files][492.6 MiB/494.6 MiB] 99% Done / [352/607 files][492.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdhuff.h [Content-Type=text/x-chdr]... Step #8: / [352/607 files][492.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jinclude.h [Content-Type=text/x-chdr]... Step #8: / [353/607 files][492.6 MiB/494.6 MiB] 99% Done / [353/607 files][492.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcomapi.c [Content-Type=text/x-csrc]... Step #8: / [354/607 files][492.6 MiB/494.6 MiB] 99% Done / [354/607 files][492.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jquant1.c [Content-Type=text/x-csrc]... Step #8: / [354/607 files][492.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: / [354/607 files][492.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jcphuff.c [Content-Type=text/x-csrc]... Step #8: / [354/607 files][492.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: / [354/607 files][492.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: / [354/607 files][492.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jdpostct.c [Content-Type=text/x-csrc]... Step #8: / [354/607 files][492.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_RunLength.hh [Content-Type=text/x-c++hdr]... Step #8: / [354/607 files][492.6 MiB/494.6 MiB] 99% Done / [355/607 files][492.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFSystemError.hh [Content-Type=text/x-c++hdr]... Step #8: / [355/607 files][492.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFObjGen.hh [Content-Type=text/x-c++hdr]... Step #8: / [355/607 files][492.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFNameTreeObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: / [356/607 files][492.6 MiB/494.6 MiB] 99% Done / [356/607 files][492.6 MiB/494.6 MiB] 99% Done / [357/607 files][492.6 MiB/494.6 MiB] 99% Done - - [358/607 files][492.6 MiB/494.6 MiB] 99% Done - [359/607 files][492.6 MiB/494.6 MiB] 99% Done - [360/607 files][492.6 MiB/494.6 MiB] 99% Done - [361/607 files][492.7 MiB/494.6 MiB] 99% Done - [362/607 files][492.7 MiB/494.6 MiB] 99% Done - [363/607 files][492.7 MiB/494.6 MiB] 99% Done - [364/607 files][492.7 MiB/494.6 MiB] 99% Done - [365/607 files][492.7 MiB/494.6 MiB] 99% Done - [366/607 files][492.7 MiB/494.6 MiB] 99% Done - [367/607 files][492.7 MiB/494.6 MiB] 99% Done - [368/607 files][492.7 MiB/494.6 MiB] 99% Done - [369/607 files][492.7 MiB/494.6 MiB] 99% Done - [370/607 files][492.7 MiB/494.6 MiB] 99% Done - [371/607 files][492.8 MiB/494.6 MiB] 99% Done - [372/607 files][492.8 MiB/494.6 MiB] 99% Done - [373/607 files][492.8 MiB/494.6 MiB] 99% Done - [374/607 files][492.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QIntC.hh [Content-Type=text/x-c++hdr]... Step #8: - [374/607 files][492.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFPageDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: - [374/607 files][492.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFWriter.hh [Content-Type=text/x-c++hdr]... Step #8: - [374/607 files][492.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QTC.hh [Content-Type=text/x-c++hdr]... Step #8: - [374/607 files][492.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/JSON.hh [Content-Type=text/x-c++hdr]... Step #8: - [374/607 files][492.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFTokenizer.hh [Content-Type=text/x-c++hdr]... Step #8: - [374/607 files][492.9 MiB/494.6 MiB] 99% Done - [375/607 files][492.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFObjectHandle.hh [Content-Type=text/x-c++hdr]... Step #8: - [376/607 files][492.9 MiB/494.6 MiB] 99% Done - [376/607 files][492.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_DCT.hh [Content-Type=text/x-c++hdr]... Step #8: - [377/607 files][492.9 MiB/494.6 MiB] 99% Done - [377/607 files][492.9 MiB/494.6 MiB] 99% Done - [378/607 files][492.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Flate.hh [Content-Type=text/x-c++hdr]... Step #8: - [378/607 files][493.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Buffer.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Buffer.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFFormFieldObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: - [378/607 files][493.0 MiB/494.6 MiB] 99% Done - [378/607 files][493.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFPageObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: - [378/607 files][493.0 MiB/494.6 MiB] 99% Done - [378/607 files][493.0 MiB/494.6 MiB] 99% Done - [379/607 files][493.0 MiB/494.6 MiB] 99% Done - [380/607 files][493.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFAcroFormDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: - [380/607 files][493.0 MiB/494.6 MiB] 99% Done - [381/607 files][493.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFMatrix.hh [Content-Type=text/x-c++hdr]... Step #8: - [381/607 files][493.0 MiB/494.6 MiB] 99% Done - [382/607 files][493.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Discard.hh [Content-Type=text/x-c++hdr]... Step #8: - [382/607 files][493.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/RandomDataProvider.hh [Content-Type=text/x-c++hdr]... Step #8: - [382/607 files][493.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/PDFVersion.hh [Content-Type=text/x-c++hdr]... Step #8: - [382/607 files][493.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFCryptoProvider.hh [Content-Type=text/x-c++hdr]... Step #8: - [382/607 files][493.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFAnnotationObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: - [382/607 files][493.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Types.h [Content-Type=text/x-chdr]... Step #8: - [382/607 files][493.0 MiB/494.6 MiB] 99% Done - [383/607 files][493.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: - [383/607 files][493.0 MiB/494.6 MiB] 99% Done - [384/607 files][493.0 MiB/494.6 MiB] 99% Done - [385/607 files][493.0 MiB/494.6 MiB] 99% Done - [386/607 files][493.0 MiB/494.6 MiB] 99% Done - [387/607 files][493.0 MiB/494.6 MiB] 99% Done - [388/607 files][493.0 MiB/494.6 MiB] 99% Done - [389/607 files][493.0 MiB/494.6 MiB] 99% Done - [390/607 files][493.0 MiB/494.6 MiB] 99% Done - [391/607 files][493.0 MiB/494.6 MiB] 99% Done - [392/607 files][493.0 MiB/494.6 MiB] 99% Done - [393/607 files][493.0 MiB/494.6 MiB] 99% Done - [394/607 files][493.0 MiB/494.6 MiB] 99% Done - [395/607 files][493.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QUtil.hh [Content-Type=text/x-c++hdr]... Step #8: - [395/607 files][493.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFNumberTreeObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: - [396/607 files][493.0 MiB/494.6 MiB] 99% Done - [396/607 files][493.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_String.hh [Content-Type=text/x-c++hdr]... Step #8: - [396/607 files][493.0 MiB/494.6 MiB] 99% Done - [397/607 files][493.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/BufferInputSource.hh [Content-Type=text/x-c++hdr]... Step #8: - [397/607 files][493.1 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDF.hh [Content-Type=text/x-c++hdr]... Step #8: - [398/607 files][493.1 MiB/494.6 MiB] 99% Done - [399/607 files][493.1 MiB/494.6 MiB] 99% Done - [399/607 files][493.1 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFCryptoImpl.hh [Content-Type=text/x-c++hdr]... Step #8: - [399/607 files][493.1 MiB/494.6 MiB] 99% Done - [400/607 files][493.1 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFStreamFilter.hh [Content-Type=text/x-c++hdr]... Step #8: - [400/607 files][493.1 MiB/494.6 MiB] 99% Done - [401/607 files][493.1 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFXRefEntry.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFExc.hh [Content-Type=text/x-c++hdr]... Step #8: - [401/607 files][493.1 MiB/494.6 MiB] 99% Done - [402/607 files][493.1 MiB/494.6 MiB] 99% Done - [402/607 files][493.1 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Count.hh [Content-Type=text/x-c++hdr]... Step #8: - [402/607 files][493.1 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/InputSource.hh [Content-Type=text/x-c++hdr]... Step #8: - [402/607 files][493.1 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFPageLabelDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFOutlineDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: - [402/607 files][493.1 MiB/494.6 MiB] 99% Done - [402/607 files][493.1 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Concatenate.hh [Content-Type=text/x-c++hdr]... Step #8: - [402/607 files][493.1 MiB/494.6 MiB] 99% Done - [403/607 files][493.2 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFLogger.hh [Content-Type=text/x-c++hdr]... Step #8: - [403/607 files][493.2 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_QPDFTokenizer.hh [Content-Type=text/x-c++hdr]... Step #8: - [403/607 files][493.2 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pipeline.hh [Content-Type=text/x-c++hdr]... Step #8: - [403/607 files][493.3 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFOutlineObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: - [403/607 files][493.3 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: - [403/607 files][493.3 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_OStream.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_StdioFile.hh [Content-Type=text/x-c++hdr]... Step #8: - [403/607 files][493.3 MiB/494.6 MiB] 99% Done - [403/607 files][493.3 MiB/494.6 MiB] 99% Done - [404/607 files][493.3 MiB/494.6 MiB] 99% Done - [405/607 files][493.3 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Real.cc [Content-Type=text/x-c++src]... Step #8: - [405/607 files][493.3 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/MD5.cc [Content-Type=text/x-c++src]... Step #8: - [405/607 files][493.3 MiB/494.6 MiB] 99% Done - [406/607 files][493.3 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFStreamFilter.cc [Content-Type=text/x-c++src]... Step #8: - [406/607 files][493.3 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Reserved.cc [Content-Type=text/x-c++src]... Step #8: - [406/607 files][493.3 MiB/494.6 MiB] 99% Done - [407/607 files][493.3 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Integer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/FileInputSource.hh [Content-Type=text/x-c++hdr]... Step #8: - [407/607 files][493.3 MiB/494.6 MiB] 99% Done - [407/607 files][493.3 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Discard.cc [Content-Type=text/x-c++src]... Step #8: - [407/607 files][493.3 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pipeline.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/AES_PDF_native.cc [Content-Type=text/x-c++src]... Step #8: - [407/607 files][493.3 MiB/494.6 MiB] 99% Done - [407/607 files][493.3 MiB/494.6 MiB] 99% Done - [408/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObjectHandle.cc [Content-Type=text/x-c++src]... Step #8: - [408/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/MD5_native.cc [Content-Type=text/x-c++src]... Step #8: - [408/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/RC4.cc [Content-Type=text/x-c++src]... Step #8: - [408/607 files][493.4 MiB/494.6 MiB] 99% Done - [409/607 files][493.4 MiB/494.6 MiB] 99% Done - [410/607 files][493.4 MiB/494.6 MiB] 99% Done - [411/607 files][493.4 MiB/494.6 MiB] 99% Done - [412/607 files][493.4 MiB/494.6 MiB] 99% Done - [413/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_RC4.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Destroyed.cc [Content-Type=text/x-c++src]... Step #8: - [413/607 files][493.4 MiB/494.6 MiB] 99% Done - [413/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/SHA2_native.cc [Content-Type=text/x-c++src]... Step #8: - [413/607 files][493.4 MiB/494.6 MiB] 99% Done - [414/607 files][493.4 MiB/494.6 MiB] 99% Done - [415/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: - [416/607 files][493.4 MiB/494.6 MiB] 99% Done - [417/607 files][493.4 MiB/494.6 MiB] 99% Done - [418/607 files][493.4 MiB/494.6 MiB] 99% Done - [418/607 files][493.4 MiB/494.6 MiB] 99% Done - [419/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/BufferInputSource.cc [Content-Type=text/x-c++src]... Step #8: - [420/607 files][493.4 MiB/494.6 MiB] 99% Done - [420/607 files][493.4 MiB/494.6 MiB] 99% Done - [421/607 files][493.4 MiB/494.6 MiB] 99% Done - [422/607 files][493.4 MiB/494.6 MiB] 99% Done - [423/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/JSON.cc [Content-Type=text/x-c++src]... Step #8: - [423/607 files][493.4 MiB/494.6 MiB] 99% Done - [424/607 files][493.4 MiB/494.6 MiB] 99% Done - [425/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Unresolved.cc [Content-Type=text/x-c++src]... Step #8: - [425/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_TIFFPredictor.cc [Content-Type=text/x-c++src]... Step #8: - [425/607 files][493.4 MiB/494.6 MiB] 99% Done - [426/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/BitStream.cc [Content-Type=text/x-c++src]... Step #8: - [426/607 files][493.4 MiB/494.6 MiB] 99% Done - [427/607 files][493.4 MiB/494.6 MiB] 99% Done - [428/607 files][493.4 MiB/494.6 MiB] 99% Done - [429/607 files][493.4 MiB/494.6 MiB] 99% Done - [430/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFLogger.cc [Content-Type=text/x-c++src]... Step #8: - [430/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFParser.cc [Content-Type=text/x-c++src]... Step #8: - [430/607 files][493.4 MiB/494.6 MiB] 99% Done - [431/607 files][493.4 MiB/494.6 MiB] 99% Done - [432/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: - [432/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFXRefEntry.cc [Content-Type=text/x-c++src]... Step #8: - [432/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Name.cc [Content-Type=text/x-c++src]... Step #8: - [432/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QUtil.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_linearization.cc [Content-Type=text/x-c++src]... Step #8: - [432/607 files][493.4 MiB/494.6 MiB] 99% Done - [432/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: - [432/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_AES_PDF.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/SF_FlateLzwDecode.cc [Content-Type=text/x-c++src]... Step #8: - [432/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_SHA2.cc [Content-Type=text/x-c++src]... Step #8: - [432/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/PDFVersion.cc [Content-Type=text/x-c++src]... Step #8: - [433/607 files][493.4 MiB/494.6 MiB] 99% Done - [434/607 files][493.4 MiB/494.6 MiB] 99% Done - [435/607 files][493.4 MiB/494.6 MiB] 99% Done - [436/607 files][493.4 MiB/494.6 MiB] 99% Done - [436/607 files][493.4 MiB/494.6 MiB] 99% Done - [437/607 files][493.4 MiB/494.6 MiB] 99% Done - [437/607 files][493.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Bool.cc [Content-Type=text/x-c++src]... Step #8: - [437/607 files][493.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObject.cc [Content-Type=text/x-c++src]... Step #8: - [437/607 files][493.5 MiB/494.6 MiB] 99% Done - [438/607 files][493.5 MiB/494.6 MiB] 99% Done - [439/607 files][493.5 MiB/494.6 MiB] 99% Done - [440/607 files][493.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc [Content-Type=text/x-c++src]... Step #8: - [440/607 files][493.5 MiB/494.6 MiB] 99% Done - [441/607 files][493.5 MiB/494.6 MiB] 99% Done - [442/607 files][493.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_OStream.cc [Content-Type=text/x-c++src]... Step #8: - [442/607 files][493.5 MiB/494.6 MiB] 99% Done - [443/607 files][493.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFSystemError.cc [Content-Type=text/x-c++src]... Step #8: - [443/607 files][493.5 MiB/494.6 MiB] 99% Done - [444/607 files][493.5 MiB/494.6 MiB] 99% Done - [445/607 files][493.5 MiB/494.6 MiB] 99% Done - [446/607 files][493.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObjGen.cc [Content-Type=text/x-c++src]... Step #8: - [447/607 files][493.6 MiB/494.6 MiB] 99% Done - [447/607 files][493.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Operator.cc [Content-Type=text/x-c++src]... Step #8: - [447/607 files][493.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFMatrix.cc [Content-Type=text/x-c++src]... Step #8: - [447/607 files][493.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_String.cc [Content-Type=text/x-c++src]... Step #8: - [447/607 files][493.6 MiB/494.6 MiB] 99% Done - [447/607 files][493.6 MiB/494.6 MiB] 99% Done - [448/607 files][493.6 MiB/494.6 MiB] 99% Done - [449/607 files][493.6 MiB/494.6 MiB] 99% Done - [450/607 files][493.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc [Content-Type=text/x-c++src]... Step #8: - [450/607 files][493.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFTokenizer.cc [Content-Type=text/x-c++src]... Step #8: - [451/607 files][493.6 MiB/494.6 MiB] 99% Done - [451/607 files][493.6 MiB/494.6 MiB] 99% Done - [452/607 files][493.6 MiB/494.6 MiB] 99% Done - [453/607 files][493.6 MiB/494.6 MiB] 99% Done - [454/607 files][493.6 MiB/494.6 MiB] 99% Done - [455/607 files][493.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sha2.c [Content-Type=text/x-csrc]... Step #8: - [456/607 files][493.6 MiB/494.6 MiB] 99% Done - [456/607 files][493.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/FileInputSource.cc [Content-Type=text/x-c++src]... Step #8: - [456/607 files][493.6 MiB/494.6 MiB] 99% Done - [457/607 files][493.6 MiB/494.6 MiB] 99% Done - [458/607 files][493.6 MiB/494.6 MiB] 99% Done - [459/607 files][493.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Buffer.cc [Content-Type=text/x-c++src]... Step #8: - [459/607 files][493.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Count.cc [Content-Type=text/x-c++src]... Step #8: - [459/607 files][493.6 MiB/494.6 MiB] 99% Done - [460/607 files][493.6 MiB/494.6 MiB] 99% Done - [461/607 files][493.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFWriter.cc [Content-Type=text/x-c++src]... Step #8: - [462/607 files][493.6 MiB/494.6 MiB] 99% Done - [462/607 files][493.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Dictionary.cc [Content-Type=text/x-c++src]... Step #8: - [462/607 files][493.6 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/NNTree.cc [Content-Type=text/x-c++src]... Step #8: - [462/607 files][493.7 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_PNGFilter.cc [Content-Type=text/x-c++src]... Step #8: - [463/607 files][493.7 MiB/494.6 MiB] 99% Done - [463/607 files][493.7 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/ResourceFinder.cc [Content-Type=text/x-c++src]... Step #8: - [463/607 files][493.7 MiB/494.6 MiB] 99% Done - [464/607 files][493.7 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: - [465/607 files][493.7 MiB/494.6 MiB] 99% Done - [465/607 files][493.7 MiB/494.6 MiB] 99% Done - [466/607 files][493.7 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Array.cc [Content-Type=text/x-c++src]... Step #8: - [466/607 files][493.7 MiB/494.6 MiB] 99% Done - [467/607 files][493.7 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: - [467/607 files][493.7 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc [Content-Type=text/x-c++src]... Step #8: - [468/607 files][493.7 MiB/494.6 MiB] 99% Done - [468/607 files][493.7 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: - [468/607 files][493.7 MiB/494.6 MiB] 99% Done - [469/607 files][493.7 MiB/494.6 MiB] 99% Done - [470/607 files][493.8 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Base64.cc [Content-Type=text/x-c++src]... Step #8: - [470/607 files][493.8 MiB/494.6 MiB] 99% Done - [471/607 files][493.8 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/RC4_native.cc [Content-Type=text/x-c++src]... Step #8: - [472/607 files][493.8 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: - [472/607 files][493.9 MiB/494.6 MiB] 99% Done - [472/607 files][493.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_DCT.cc [Content-Type=text/x-c++src]... Step #8: - [472/607 files][493.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sha2big.c [Content-Type=text/x-csrc]... Step #8: - [472/607 files][493.9 MiB/494.6 MiB] 99% Done - [473/607 files][493.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/OffsetInputSource.cc [Content-Type=text/x-c++src]... Step #8: - [473/607 files][493.9 MiB/494.6 MiB] 99% Done - [474/607 files][493.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/SecureRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: - [474/607 files][493.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: - [474/607 files][493.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_json.cc [Content-Type=text/x-c++src]... Step #8: - [474/607 files][493.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFExc.cc [Content-Type=text/x-c++src]... Step #8: - [474/607 files][493.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/BitWriter.cc [Content-Type=text/x-c++src]... Step #8: - [474/607 files][493.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFCryptoProvider.cc [Content-Type=text/x-c++src]... Step #8: - [474/607 files][493.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFPageObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: - [474/607 files][493.9 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_StdioFile.cc [Content-Type=text/x-c++src]... Step #8: - [474/607 files][494.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFCrypto_native.cc [Content-Type=text/x-c++src]... Step #8: - [474/607 files][494.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/CryptoRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: - [474/607 files][494.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_pages.cc [Content-Type=text/x-c++src]... Step #8: - [475/607 files][494.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/InputSource.cc [Content-Type=text/x-c++src]... Step #8: - [475/607 files][494.0 MiB/494.6 MiB] 99% Done - [475/607 files][494.0 MiB/494.6 MiB] 99% Done - [476/607 files][494.0 MiB/494.6 MiB] 99% Done \ \ [477/607 files][494.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/rijndael.cc [Content-Type=text/x-c++src]... Step #8: \ [477/607 files][494.0 MiB/494.6 MiB] 99% Done \ [478/607 files][494.0 MiB/494.6 MiB] 99% Done \ [479/607 files][494.0 MiB/494.6 MiB] 99% Done \ [480/607 files][494.0 MiB/494.6 MiB] 99% Done \ [481/607 files][494.0 MiB/494.6 MiB] 99% Done \ [482/607 files][494.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Stream.cc [Content-Type=text/x-c++src]... Step #8: \ [482/607 files][494.0 MiB/494.6 MiB] 99% Done \ [483/607 files][494.0 MiB/494.6 MiB] 99% Done \ [484/607 files][494.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFValue.cc [Content-Type=text/x-c++src]... Step #8: \ [484/607 files][494.0 MiB/494.6 MiB] 99% Done \ [485/607 files][494.0 MiB/494.6 MiB] 99% Done \ [486/607 files][494.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [486/607 files][494.0 MiB/494.6 MiB] 99% Done \ [487/607 files][494.0 MiB/494.6 MiB] 99% Done \ [488/607 files][494.0 MiB/494.6 MiB] 99% Done \ [489/607 files][494.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Null.cc [Content-Type=text/x-c++src]... Step #8: \ [489/607 files][494.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [489/607 files][494.0 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_InlineImage.cc [Content-Type=text/x-c++src]... Step #8: \ [489/607 files][494.0 MiB/494.6 MiB] 99% Done \ [490/607 files][494.1 MiB/494.6 MiB] 99% Done \ [491/607 files][494.1 MiB/494.6 MiB] 99% Done \ [492/607 files][494.1 MiB/494.6 MiB] 99% Done \ [493/607 files][494.1 MiB/494.6 MiB] 99% Done \ [494/607 files][494.1 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Concatenate.cc [Content-Type=text/x-c++src]... Step #8: \ [495/607 files][494.1 MiB/494.6 MiB] 99% Done \ [495/607 files][494.1 MiB/494.6 MiB] 99% Done \ [496/607 files][494.1 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/ContentNormalizer.cc [Content-Type=text/x-c++src]... Step #8: \ [496/607 files][494.1 MiB/494.6 MiB] 99% Done \ [497/607 files][494.1 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_String.cc [Content-Type=text/x-c++src]... Step #8: \ [497/607 files][494.1 MiB/494.6 MiB] 99% Done \ [498/607 files][494.1 MiB/494.6 MiB] 99% Done \ [499/607 files][494.1 MiB/494.6 MiB] 99% Done \ [500/607 files][494.1 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Buffer.cc [Content-Type=text/x-c++src]... Step #8: \ [500/607 files][494.1 MiB/494.6 MiB] 99% Done \ [501/607 files][494.1 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_MD5.cc [Content-Type=text/x-c++src]... Step #8: \ [501/607 files][494.1 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Flate.cc [Content-Type=text/x-c++src]... Step #8: \ [502/607 files][494.1 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF.cc [Content-Type=text/x-c++src]... Step #8: \ [503/607 files][494.1 MiB/494.6 MiB] 99% Done \ [503/607 files][494.1 MiB/494.6 MiB] 99% Done \ [503/607 files][494.1 MiB/494.6 MiB] 99% Done \ [504/607 files][494.1 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_RunLength.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_optimization.cc [Content-Type=text/x-c++src]... Step #8: \ [504/607 files][494.1 MiB/494.6 MiB] 99% Done \ [504/607 files][494.1 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_LZWDecoder.cc [Content-Type=text/x-c++src]... Step #8: \ [504/607 files][494.1 MiB/494.6 MiB] 99% Done \ [505/607 files][494.1 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_encryption.cc [Content-Type=text/x-c++src]... Step #8: \ [505/607 files][494.2 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sph/sph_sha2.h [Content-Type=text/x-chdr]... Step #8: \ [505/607 files][494.2 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Dictionary.hh [Content-Type=text/x-c++hdr]... Step #8: \ [505/607 files][494.2 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Reserved.hh [Content-Type=text/x-c++hdr]... Step #8: \ [505/607 files][494.2 MiB/494.6 MiB] 99% Done \ [506/607 files][494.2 MiB/494.6 MiB] 99% Done \ [507/607 files][494.2 MiB/494.6 MiB] 99% Done \ [508/607 files][494.2 MiB/494.6 MiB] 99% Done \ [509/607 files][494.2 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/MD5_native.hh [Content-Type=text/x-c++hdr]... Step #8: \ [510/607 files][494.2 MiB/494.6 MiB] 99% Done \ [511/607 files][494.2 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sph/md_helper.c [Content-Type=text/x-csrc]... Step #8: \ [511/607 files][494.2 MiB/494.6 MiB] 99% Done \ [511/607 files][494.2 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sph/sph_types.h [Content-Type=text/x-chdr]... Step #8: \ [511/607 files][494.2 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Integer.hh [Content-Type=text/x-c++hdr]... Step #8: \ [511/607 files][494.2 MiB/494.6 MiB] 99% Done \ [512/607 files][494.2 MiB/494.6 MiB] 99% Done \ [513/607 files][494.2 MiB/494.6 MiB] 99% Done \ [514/607 files][494.2 MiB/494.6 MiB] 99% Done \ [515/607 files][494.2 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_RC4.hh [Content-Type=text/x-c++hdr]... Step #8: \ [515/607 files][494.2 MiB/494.6 MiB] 99% Done \ [516/607 files][494.2 MiB/494.6 MiB] 99% Done \ [517/607 files][494.2 MiB/494.6 MiB] 99% Done \ [518/607 files][494.2 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Unresolved.hh [Content-Type=text/x-c++hdr]... Step #8: \ [518/607 files][494.2 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/CryptoRandomDataProvider.hh [Content-Type=text/x-c++hdr]... Step #8: \ [518/607 files][494.3 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_LZWDecoder.hh [Content-Type=text/x-c++hdr]... Step #8: \ [518/607 files][494.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Real.hh [Content-Type=text/x-c++hdr]... Step #8: \ [518/607 files][494.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Operator.hh [Content-Type=text/x-c++hdr]... Step #8: \ [518/607 files][494.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_PNGFilter.hh [Content-Type=text/x-c++hdr]... Step #8: \ [518/607 files][494.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/ObjTable.hh [Content-Type=text/x-c++hdr]... Step #8: \ [518/607 files][494.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Bool.hh [Content-Type=text/x-c++hdr]... Step #8: \ [518/607 files][494.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_ASCIIHexDecoder.hh [Content-Type=text/x-c++hdr]... Step #8: \ [518/607 files][494.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_SHA2.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFParser.hh [Content-Type=text/x-c++hdr]... Step #8: \ [518/607 files][494.4 MiB/494.6 MiB] 99% Done \ [518/607 files][494.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/RC4_native.hh [Content-Type=text/x-c++hdr]... Step #8: \ [518/607 files][494.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_ASCII85Decoder.hh [Content-Type=text/x-c++hdr]... Step #8: \ [518/607 files][494.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/JSON_writer.hh [Content-Type=text/x-c++hdr]... Step #8: \ [518/607 files][494.4 MiB/494.6 MiB] 99% Done \ [519/607 files][494.4 MiB/494.6 MiB] 99% Done \ [520/607 files][494.4 MiB/494.6 MiB] 99% Done \ [521/607 files][494.4 MiB/494.6 MiB] 99% Done \ [522/607 files][494.4 MiB/494.6 MiB] 99% Done \ [523/607 files][494.4 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Destroyed.hh [Content-Type=text/x-c++hdr]... Step #8: \ [523/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_FlateLzwDecode.hh [Content-Type=text/x-c++hdr]... Step #8: \ [523/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFCrypto_native.hh [Content-Type=text/x-c++hdr]... Step #8: \ [523/607 files][494.5 MiB/494.6 MiB] 99% Done \ [524/607 files][494.5 MiB/494.6 MiB] 99% Done \ [525/607 files][494.5 MiB/494.6 MiB] 99% Done \ [526/607 files][494.5 MiB/494.6 MiB] 99% Done \ [527/607 files][494.5 MiB/494.6 MiB] 99% Done \ [528/607 files][494.5 MiB/494.6 MiB] 99% Done \ [529/607 files][494.5 MiB/494.6 MiB] 99% Done \ [530/607 files][494.5 MiB/494.6 MiB] 99% Done \ [531/607 files][494.5 MiB/494.6 MiB] 99% Done \ [532/607 files][494.5 MiB/494.6 MiB] 99% Done \ [533/607 files][494.5 MiB/494.6 MiB] 99% Done \ [534/607 files][494.5 MiB/494.6 MiB] 99% Done \ [535/607 files][494.5 MiB/494.6 MiB] 99% Done \ [536/607 files][494.5 MiB/494.6 MiB] 99% Done \ [537/607 files][494.5 MiB/494.6 MiB] 99% Done \ [538/607 files][494.5 MiB/494.6 MiB] 99% Done \ [539/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_TIFFPredictor.hh [Content-Type=text/x-c++hdr]... Step #8: \ [539/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/OffsetInputSource.hh [Content-Type=text/x-c++hdr]... Step #8: \ [539/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/MD5.hh [Content-Type=text/x-c++hdr]... Step #8: \ [539/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Null.hh [Content-Type=text/x-c++hdr]... Step #8: \ [539/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_Base64.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/AES_PDF_native.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFValue.hh [Content-Type=text/x-c++hdr]... Step #8: \ [539/607 files][494.5 MiB/494.6 MiB] 99% Done \ [539/607 files][494.5 MiB/494.6 MiB] 99% Done \ [539/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_AES_PDF.hh [Content-Type=text/x-c++hdr]... Step #8: \ [540/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_MD5.hh [Content-Type=text/x-c++hdr]... Step #8: \ [540/607 files][494.5 MiB/494.6 MiB] 99% Done \ [540/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Name.hh [Content-Type=text/x-c++hdr]... Step #8: \ [540/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_ASCII85Decode.hh [Content-Type=text/x-c++hdr]... Step #8: \ [541/607 files][494.5 MiB/494.6 MiB] 99% Done \ [541/607 files][494.5 MiB/494.6 MiB] 99% Done \ [542/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/BitWriter.hh [Content-Type=text/x-c++hdr]... Step #8: \ [542/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_InlineImage.hh [Content-Type=text/x-c++hdr]... Step #8: \ [542/607 files][494.5 MiB/494.6 MiB] 99% Done \ [543/607 files][494.5 MiB/494.6 MiB] 99% Done \ [544/607 files][494.5 MiB/494.6 MiB] 99% Done \ [545/607 files][494.5 MiB/494.6 MiB] 99% Done \ [546/607 files][494.5 MiB/494.6 MiB] 99% Done \ [547/607 files][494.5 MiB/494.6 MiB] 99% Done \ [548/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Array.hh [Content-Type=text/x-c++hdr]... Step #8: \ [548/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SHA2_native.hh [Content-Type=text/x-c++hdr]... Step #8: \ [548/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_RunLengthDecode.hh [Content-Type=text/x-c++hdr]... Step #8: \ [548/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/BitStream.hh [Content-Type=text/x-c++hdr]... Step #8: \ [548/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFWriter_private.hh [Content-Type=text/x-c++hdr]... Step #8: \ [549/607 files][494.5 MiB/494.6 MiB] 99% Done \ [550/607 files][494.5 MiB/494.6 MiB] 99% Done \ [550/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/NNTree.hh [Content-Type=text/x-c++hdr]... Step #8: \ [550/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_DCTDecode.hh [Content-Type=text/x-c++hdr]... Step #8: \ [550/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/ContentNormalizer.hh [Content-Type=text/x-c++hdr]... Step #8: \ [550/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SecureRandomDataProvider.hh [Content-Type=text/x-c++hdr]... Step #8: \ [551/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_ASCIIHexDecode.hh [Content-Type=text/x-c++hdr]... Step #8: \ [551/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_String.hh [Content-Type=text/x-c++hdr]... Step #8: \ [552/607 files][494.5 MiB/494.6 MiB] 99% Done \ [552/607 files][494.5 MiB/494.6 MiB] 99% Done \ [552/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFObject_private.hh [Content-Type=text/x-c++hdr]... Step #8: \ [552/607 files][494.5 MiB/494.6 MiB] 99% Done \ [553/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/ResourceFinder.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/bits_functions.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Stream.hh [Content-Type=text/x-c++hdr]... Step #8: \ [553/607 files][494.5 MiB/494.6 MiB] 99% Done \ [553/607 files][494.5 MiB/494.6 MiB] 99% Done \ [553/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/RC4.hh [Content-Type=text/x-c++hdr]... Step #8: \ [554/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/json_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [554/607 files][494.5 MiB/494.6 MiB] 99% Done \ [554/607 files][494.5 MiB/494.6 MiB] 99% Done \ [555/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/runlength_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [556/607 files][494.5 MiB/494.6 MiB] 99% Done \ [557/607 files][494.5 MiB/494.6 MiB] 99% Done \ [557/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/lzw_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/dct_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [558/607 files][494.5 MiB/494.6 MiB] 99% Done \ [559/607 files][494.5 MiB/494.6 MiB] 99% Done \ [559/607 files][494.5 MiB/494.6 MiB] 99% Done \ [559/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [559/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/hex_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/tiffpredictor_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [559/607 files][494.5 MiB/494.6 MiB] 99% Done \ [559/607 files][494.5 MiB/494.6 MiB] 99% Done \ [560/607 files][494.5 MiB/494.6 MiB] 99% Done \ [561/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/pngpredictor_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [562/607 files][494.5 MiB/494.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/ascii85_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/flate_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [563/607 files][494.5 MiB/494.6 MiB] 99% Done \ [564/607 files][494.5 MiB/494.6 MiB] 99% Done \ [565/607 files][494.5 MiB/494.6 MiB] 99% Done \ [566/607 files][494.5 MiB/494.6 MiB] 99% Done \ [567/607 files][494.5 MiB/494.6 MiB] 99% Done \ [567/607 files][494.5 MiB/494.6 MiB] 99% Done \ [567/607 files][494.5 MiB/494.6 MiB] 99% Done \ [567/607 files][494.5 MiB/494.6 MiB] 99% Done \ [568/607 files][494.5 MiB/494.6 MiB] 99% Done \ [569/607 files][494.5 MiB/494.6 MiB] 99% Done \ [570/607 files][494.5 MiB/494.6 MiB] 99% Done \ [571/607 files][494.5 MiB/494.6 MiB] 99% Done \ [572/607 files][494.5 MiB/494.6 MiB] 99% Done \ [573/607 files][494.5 MiB/494.6 MiB] 99% Done \ [574/607 files][494.5 MiB/494.6 MiB] 99% Done \ [575/607 files][494.6 MiB/494.6 MiB] 99% Done \ [576/607 files][494.6 MiB/494.6 MiB] 99% Done \ [577/607 files][494.6 MiB/494.6 MiB] 99% Done \ [578/607 files][494.6 MiB/494.6 MiB] 99% Done \ [579/607 files][494.6 MiB/494.6 MiB] 99% Done \ [580/607 files][494.6 MiB/494.6 MiB] 99% Done \ [581/607 files][494.6 MiB/494.6 MiB] 99% Done \ [582/607 files][494.6 MiB/494.6 MiB] 99% Done \ [583/607 files][494.6 MiB/494.6 MiB] 99% Done \ [584/607 files][494.6 MiB/494.6 MiB] 99% Done \ [585/607 files][494.6 MiB/494.6 MiB] 99% Done \ [586/607 files][494.6 MiB/494.6 MiB] 99% Done \ [587/607 files][494.6 MiB/494.6 MiB] 99% Done \ [588/607 files][494.6 MiB/494.6 MiB] 99% Done \ [589/607 files][494.6 MiB/494.6 MiB] 99% Done \ [590/607 files][494.6 MiB/494.6 MiB] 99% Done \ [591/607 files][494.6 MiB/494.6 MiB] 99% Done \ [592/607 files][494.6 MiB/494.6 MiB] 99% Done \ [593/607 files][494.6 MiB/494.6 MiB] 99% Done \ [594/607 files][494.6 MiB/494.6 MiB] 99% Done \ [595/607 files][494.6 MiB/494.6 MiB] 99% Done \ [596/607 files][494.6 MiB/494.6 MiB] 99% Done \ [597/607 files][494.6 MiB/494.6 MiB] 99% Done \ [598/607 files][494.6 MiB/494.6 MiB] 99% Done \ [599/607 files][494.6 MiB/494.6 MiB] 99% Done \ [600/607 files][494.6 MiB/494.6 MiB] 99% Done \ [601/607 files][494.6 MiB/494.6 MiB] 99% Done \ [602/607 files][494.6 MiB/494.6 MiB] 99% Done | | [603/607 files][494.6 MiB/494.6 MiB] 99% Done | [604/607 files][494.6 MiB/494.6 MiB] 99% Done | [605/607 files][494.6 MiB/494.6 MiB] 99% Done | [606/607 files][494.6 MiB/494.6 MiB] 99% Done | [607/607 files][494.6 MiB/494.6 MiB] 100% Done Step #8: Operation completed over 607 objects/494.6 MiB. Finished Step #8 PUSH DONE