starting build "2e5f9c8c-162e-4033-b8ef-3c3984486d31" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ba7014a462db: Pulling fs layer Step #0: df5362399123: Pulling fs layer Step #0: b4f6eb141a82: Pulling fs layer Step #0: 0317e5a6b5d4: Pulling fs layer Step #0: be0d79910d14: Pulling fs layer Step #0: 7edcaff98544: Pulling fs layer Step #0: 4de5bdb37c5f: Pulling fs layer Step #0: 9f6c581a224e: Pulling fs layer Step #0: 45a9793be8a4: Pulling fs layer Step #0: 8ba86f36b47e: Pulling fs layer Step #0: 515a051e4514: Pulling fs layer Step #0: 4914a68103d3: Pulling fs layer Step #0: 599e2d7e0502: Pulling fs layer Step #0: e9914276c152: Pulling fs layer Step #0: 51fcec42dfca: Pulling fs layer Step #0: 41e9fbc757a3: Pulling fs layer Step #0: 0b6748dc3e40: Pulling fs layer Step #0: 3c0bca334c76: Pulling fs layer Step #0: f61c2e6c5920: Pulling fs layer Step #0: b4f6eb141a82: Waiting Step #0: be0d79910d14: Waiting Step #0: 599e2d7e0502: Waiting Step #0: 7edcaff98544: Waiting Step #0: 515a051e4514: Waiting Step #0: 4914a68103d3: Waiting Step #0: e9914276c152: Waiting Step #0: 4de5bdb37c5f: Waiting Step #0: 45a9793be8a4: Waiting Step #0: 51fcec42dfca: Waiting Step #0: 8ba86f36b47e: Waiting Step #0: 0317e5a6b5d4: Waiting Step #0: 3c0bca334c76: Waiting Step #0: 41e9fbc757a3: Waiting Step #0: f61c2e6c5920: Waiting Step #0: 0b6748dc3e40: Waiting Step #0: df5362399123: Verifying Checksum Step #0: df5362399123: Download complete Step #0: b4f6eb141a82: Verifying Checksum Step #0: b4f6eb141a82: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 0317e5a6b5d4: Verifying Checksum Step #0: 0317e5a6b5d4: Download complete Step #0: be0d79910d14: Download complete Step #0: 4de5bdb37c5f: Verifying Checksum Step #0: 4de5bdb37c5f: Download complete Step #0: 9f6c581a224e: Verifying Checksum Step #0: 9f6c581a224e: Download complete Step #0: ba7014a462db: Verifying Checksum Step #0: ba7014a462db: Download complete Step #0: 45a9793be8a4: Verifying Checksum Step #0: 45a9793be8a4: Download complete Step #0: 515a051e4514: Download complete Step #0: 7edcaff98544: Verifying Checksum Step #0: 7edcaff98544: Download complete Step #0: 8ba86f36b47e: Verifying Checksum Step #0: 8ba86f36b47e: Download complete Step #0: 599e2d7e0502: Verifying Checksum Step #0: 599e2d7e0502: Download complete Step #0: e9914276c152: Verifying Checksum Step #0: e9914276c152: Download complete Step #0: b549f31133a9: Pull complete Step #0: 51fcec42dfca: Verifying Checksum Step #0: 51fcec42dfca: Download complete Step #0: 41e9fbc757a3: Verifying Checksum Step #0: 41e9fbc757a3: Download complete Step #0: 0b6748dc3e40: Verifying Checksum Step #0: 0b6748dc3e40: Download complete Step #0: 3c0bca334c76: Download complete Step #0: f61c2e6c5920: Verifying Checksum Step #0: f61c2e6c5920: Download complete Step #0: 4914a68103d3: Verifying Checksum Step #0: 4914a68103d3: Download complete Step #0: ba7014a462db: Pull complete Step #0: df5362399123: Pull complete Step #0: b4f6eb141a82: Pull complete Step #0: 0317e5a6b5d4: Pull complete Step #0: be0d79910d14: Pull complete Step #0: 7edcaff98544: Pull complete Step #0: 4de5bdb37c5f: Pull complete Step #0: 9f6c581a224e: Pull complete Step #0: 45a9793be8a4: Pull complete Step #0: 8ba86f36b47e: Pull complete Step #0: 515a051e4514: Pull complete Step #0: 4914a68103d3: Pull complete Step #0: 599e2d7e0502: Pull complete Step #0: e9914276c152: Pull complete Step #0: 51fcec42dfca: Pull complete Step #0: 41e9fbc757a3: Pull complete Step #0: 0b6748dc3e40: Pull complete Step #0: 3c0bca334c76: Pull complete Step #0: f61c2e6c5920: Pull complete Step #0: Digest: sha256:683a5a51ade152ae5cf876c4baf341fde8e9d66864583eb4f9c54da1852a815b Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/piex/textcov_reports/20241017/fuzzer-piex.covreport... Step #1: / [0/2 files][ 0.0 B/237.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/piex/textcov_reports/20241017/fuzzer-tiff_parser.covreport... Step #1: / [0/2 files][ 0.0 B/237.5 KiB] 0% Done / [1/2 files][ 87.7 KiB/237.5 KiB] 36% Done / [2/2 files][237.5 KiB/237.5 KiB] 100% Done Step #1: Operation completed over 2 objects/237.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 240 Step #2: -rw-r--r-- 1 root root 89839 Oct 17 10:10 fuzzer-tiff_parser.covreport Step #2: -rw-r--r-- 1 root root 153327 Oct 17 10:10 fuzzer-piex.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: ba7014a462db: Already exists Step #4: df5362399123: Already exists Step #4: bce1cd45230a: Pulling fs layer Step #4: cc827b369a72: Pulling fs layer Step #4: 3b962ecfd278: Pulling fs layer Step #4: 7b5612dd8d84: Pulling fs layer Step #4: 9e650fb89c3c: Pulling fs layer Step #4: 1f055ea1c8df: Pulling fs layer Step #4: 9356f210ae35: Pulling fs layer Step #4: fb17571a0b8c: Pulling fs layer Step #4: a1ad9e74fb5a: Pulling fs layer Step #4: e6ef849bd73c: Pulling fs layer Step #4: 5460d321aa9d: Pulling fs layer Step #4: 47a8ca594ec1: Pulling fs layer Step #4: 4cba161f0ad3: Pulling fs layer Step #4: 8538f4437929: Pulling fs layer Step #4: d709cdf6c37f: Pulling fs layer Step #4: 20a18ef1ac7a: Pulling fs layer Step #4: 9a3145e6cac7: Pulling fs layer Step #4: ba66675f3cfc: Pulling fs layer Step #4: de1a4a1d5fdb: Pulling fs layer Step #4: 8f357c25c664: Pulling fs layer Step #4: 7b5612dd8d84: Waiting Step #4: d4853bca9e53: Pulling fs layer Step #4: 1f055ea1c8df: Waiting Step #4: a4abe4d69242: Pulling fs layer Step #4: 9e650fb89c3c: Waiting Step #4: 860df6b7a18b: Pulling fs layer Step #4: 4624531c3319: Pulling fs layer Step #4: 9356f210ae35: Waiting Step #4: f1357543bf7e: Pulling fs layer Step #4: fb17571a0b8c: Waiting Step #4: 60ef5c2c1a75: Pulling fs layer Step #4: 245e98ad5a7a: Pulling fs layer Step #4: a1ad9e74fb5a: Waiting Step #4: 917aaca7b1c1: Pulling fs layer Step #4: d709cdf6c37f: Waiting Step #4: 7b9490ba7a17: Pulling fs layer Step #4: 20a18ef1ac7a: Waiting Step #4: 4cba161f0ad3: Waiting Step #4: 8538f4437929: Waiting Step #4: 9a3145e6cac7: Waiting Step #4: e6ef849bd73c: Waiting Step #4: 47a8ca594ec1: Waiting Step #4: 4624531c3319: Waiting Step #4: ba66675f3cfc: Waiting Step #4: f1357543bf7e: Waiting Step #4: 60ef5c2c1a75: Waiting Step #4: 5460d321aa9d: Waiting Step #4: 245e98ad5a7a: Waiting Step #4: de1a4a1d5fdb: Waiting Step #4: 917aaca7b1c1: Waiting Step #4: 7b9490ba7a17: Waiting Step #4: 8f357c25c664: Waiting Step #4: d4853bca9e53: Waiting Step #4: 860df6b7a18b: Waiting Step #4: a4abe4d69242: Waiting Step #4: 3b962ecfd278: Verifying Checksum Step #4: 3b962ecfd278: Download complete Step #4: cc827b369a72: Verifying Checksum Step #4: cc827b369a72: Download complete Step #4: 9e650fb89c3c: Verifying Checksum Step #4: 9e650fb89c3c: Download complete Step #4: bce1cd45230a: Verifying Checksum Step #4: bce1cd45230a: Download complete Step #4: 1f055ea1c8df: Verifying Checksum Step #4: 1f055ea1c8df: Download complete Step #4: fb17571a0b8c: Verifying Checksum Step #4: fb17571a0b8c: Download complete Step #4: e6ef849bd73c: Verifying Checksum Step #4: e6ef849bd73c: Download complete Step #4: 5460d321aa9d: Verifying Checksum Step #4: 5460d321aa9d: Download complete Step #4: 47a8ca594ec1: Verifying Checksum Step #4: 47a8ca594ec1: Download complete Step #4: bce1cd45230a: Pull complete Step #4: 9356f210ae35: Verifying Checksum Step #4: 9356f210ae35: Download complete Step #4: 8538f4437929: Verifying Checksum Step #4: 8538f4437929: Download complete Step #4: cc827b369a72: Pull complete Step #4: 3b962ecfd278: Pull complete Step #4: d709cdf6c37f: Download complete Step #4: 20a18ef1ac7a: Verifying Checksum Step #4: 20a18ef1ac7a: Download complete Step #4: 9a3145e6cac7: Verifying Checksum Step #4: 9a3145e6cac7: Download complete Step #4: 4cba161f0ad3: Verifying Checksum Step #4: 4cba161f0ad3: Download complete Step #4: 7b5612dd8d84: Verifying Checksum Step #4: 7b5612dd8d84: Download complete Step #4: ba66675f3cfc: Verifying Checksum Step #4: ba66675f3cfc: Download complete Step #4: d4853bca9e53: Verifying Checksum Step #4: d4853bca9e53: Download complete Step #4: de1a4a1d5fdb: Verifying Checksum Step #4: de1a4a1d5fdb: Download complete Step #4: 8f357c25c664: Download complete Step #4: a4abe4d69242: Verifying Checksum Step #4: a4abe4d69242: Download complete Step #4: 860df6b7a18b: Verifying Checksum Step #4: 860df6b7a18b: Download complete Step #4: 4624531c3319: Verifying Checksum Step #4: 4624531c3319: Download complete Step #4: f1357543bf7e: Verifying Checksum Step #4: f1357543bf7e: Download complete Step #4: 60ef5c2c1a75: Verifying Checksum Step #4: 60ef5c2c1a75: Download complete Step #4: 245e98ad5a7a: Verifying Checksum Step #4: 245e98ad5a7a: Download complete Step #4: 917aaca7b1c1: Download complete Step #4: 7b9490ba7a17: Verifying Checksum Step #4: 7b9490ba7a17: Download complete Step #4: 7b5612dd8d84: Pull complete Step #4: 9e650fb89c3c: Pull complete Step #4: 1f055ea1c8df: Pull complete Step #4: 9356f210ae35: Pull complete Step #4: fb17571a0b8c: Pull complete Step #4: a1ad9e74fb5a: Pull complete Step #4: e6ef849bd73c: Pull complete Step #4: 5460d321aa9d: Pull complete Step #4: 47a8ca594ec1: Pull complete Step #4: 4cba161f0ad3: Pull complete Step #4: 8538f4437929: Pull complete Step #4: d709cdf6c37f: Pull complete Step #4: 20a18ef1ac7a: Pull complete Step #4: 9a3145e6cac7: Pull complete Step #4: ba66675f3cfc: Pull complete Step #4: de1a4a1d5fdb: Pull complete Step #4: 8f357c25c664: Pull complete Step #4: d4853bca9e53: Pull complete Step #4: a4abe4d69242: Pull complete Step #4: 860df6b7a18b: Pull complete Step #4: 4624531c3319: Pull complete Step #4: f1357543bf7e: Pull complete Step #4: 60ef5c2c1a75: Pull complete Step #4: 245e98ad5a7a: Pull complete Step #4: 917aaca7b1c1: Pull complete Step #4: 7b9490ba7a17: Pull complete Step #4: Digest: sha256:e4f423c50bd58fc66e0ed96edb3716e2948d2a115b75877f02e55a9ec355435b Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> bb43ad1ac324 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in 846f03781a6e Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1566 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4532 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1005 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1294 kB] Step #4: Fetched 8525 kB in 2s (4175 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 1s (1458 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 846f03781a6e Step #4: ---> 6c3b9bbb376c Step #4: Step 3/5 : RUN git clone https://github.com/guidovranken/piex.git piex Step #4: ---> Running in ed1d334ba347 Step #4: Cloning into 'piex'... Step #4: Removing intermediate container ed1d334ba347 Step #4: ---> c55aef91f5fd Step #4: Step 4/5 : WORKDIR piex Step #4: ---> Running in 202b49c20c6f Step #4: Removing intermediate container 202b49c20c6f Step #4: ---> 8400183b4d47 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> c41005309caa Step #4: Successfully built c41005309caa Step #4: Successfully tagged gcr.io/oss-fuzz/piex:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/piex Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file4VQzfP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/piex/.git Step #5 - "srcmap": + GIT_DIR=/src/piex Step #5 - "srcmap": + cd /src/piex Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/guidovranken/piex.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=2aa74c2dd295758ef4562906a5525300972821fc Step #5 - "srcmap": + jq_inplace /tmp/file4VQzfP '."/src/piex" = { type: "git", url: "https://github.com/guidovranken/piex.git", rev: "2aa74c2dd295758ef4562906a5525300972821fc" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filedWwaSc Step #5 - "srcmap": + cat /tmp/file4VQzfP Step #5 - "srcmap": + jq '."/src/piex" = { type: "git", url: "https://github.com/guidovranken/piex.git", rev: "2aa74c2dd295758ef4562906a5525300972821fc" }' Step #5 - "srcmap": + mv /tmp/filedWwaSc /tmp/file4VQzfP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file4VQzfP Step #5 - "srcmap": + rm /tmp/file4VQzfP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/piex": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/guidovranken/piex.git", Step #5 - "srcmap": "rev": "2aa74c2dd295758ef4562906a5525300972821fc" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 37% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 91% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 598 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (636 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17793 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 11.3MB/s eta 0:00:01  |▍ | 20kB 5.0MB/s eta 0:00:01  |▌ | 30kB 7.1MB/s eta 0:00:01  |▊ | 40kB 3.9MB/s eta 0:00:01  |█ | 51kB 4.3MB/s eta 0:00:01  |█ | 61kB 5.0MB/s eta 0:00:01  |█▎ | 71kB 5.1MB/s eta 0:00:01  |█▍ | 81kB 5.2MB/s eta 0:00:01  |█▋ | 92kB 5.8MB/s eta 0:00:01  |█▉ | 102kB 5.0MB/s eta 0:00:01  |██ | 112kB 5.0MB/s eta 0:00:01  |██▏ | 122kB 5.0MB/s eta 0:00:01  |██▍ | 133kB 5.0MB/s eta 0:00:01  |██▌ | 143kB 5.0MB/s eta 0:00:01  |██▊ | 153kB 5.0MB/s eta 0:00:01  |██▉ | 163kB 5.0MB/s eta 0:00:01  |███ | 174kB 5.0MB/s eta 0:00:01  |███▎ | 184kB 5.0MB/s eta 0:00:01  |███▍ | 194kB 5.0MB/s eta 0:00:01  |███▋ | 204kB 5.0MB/s eta 0:00:01  |███▉ | 215kB 5.0MB/s eta 0:00:01  |████ | 225kB 5.0MB/s eta 0:00:01  |████▏ | 235kB 5.0MB/s eta 0:00:01  |████▎ | 245kB 5.0MB/s eta 0:00:01  |████▌ | 256kB 5.0MB/s eta 0:00:01  |████▊ | 266kB 5.0MB/s eta 0:00:01  |████▉ | 276kB 5.0MB/s eta 0:00:01  |█████ | 286kB 5.0MB/s eta 0:00:01  |█████▎ | 296kB 5.0MB/s eta 0:00:01  |█████▍ | 307kB 5.0MB/s eta 0:00:01  |█████▋ | 317kB 5.0MB/s eta 0:00:01  |█████▊ | 327kB 5.0MB/s eta 0:00:01  |██████ | 337kB 5.0MB/s eta 0:00:01  |██████▏ | 348kB 5.0MB/s eta 0:00:01  |██████▎ | 358kB 5.0MB/s eta 0:00:01  |██████▌ | 368kB 5.0MB/s eta 0:00:01  |██████▊ | 378kB 5.0MB/s eta 0:00:01  |██████▉ | 389kB 5.0MB/s eta 0:00:01  |███████ | 399kB 5.0MB/s eta 0:00:01  |███████▏ | 409kB 5.0MB/s eta 0:00:01  |███████▍ | 419kB 5.0MB/s eta 0:00:01  |███████▋ | 430kB 5.0MB/s eta 0:00:01  |███████▊ | 440kB 5.0MB/s eta 0:00:01  |████████ | 450kB 5.0MB/s eta 0:00:01  |████████▏ | 460kB 5.0MB/s eta 0:00:01  |████████▎ | 471kB 5.0MB/s eta 0:00:01  |████████▌ | 481kB 5.0MB/s eta 0:00:01  |████████▋ | 491kB 5.0MB/s eta 0:00:01  |████████▉ | 501kB 5.0MB/s eta 0:00:01  |█████████ | 512kB 5.0MB/s eta 0:00:01  |█████████▏ | 522kB 5.0MB/s eta 0:00:01  |█████████▍ | 532kB 5.0MB/s eta 0:00:01  |█████████▋ | 542kB 5.0MB/s eta 0:00:01  |█████████▊ | 552kB 5.0MB/s eta 0:00:01  |██████████ | 563kB 5.0MB/s eta 0:00:01  |██████████ | 573kB 5.0MB/s eta 0:00:01  |██████████▎ | 583kB 5.0MB/s eta 0:00:01  |██████████▌ | 593kB 5.0MB/s eta 0:00:01  |██████████▋ | 604kB 5.0MB/s eta 0:00:01  |██████████▉ | 614kB 5.0MB/s eta 0:00:01  |███████████ | 624kB 5.0MB/s eta 0:00:01  |███████████▏ | 634kB 5.0MB/s eta 0:00:01  |███████████▍ | 645kB 5.0MB/s eta 0:00:01  |███████████▌ | 655kB 5.0MB/s eta 0:00:01  |███████████▊ | 665kB 5.0MB/s eta 0:00:01  |████████████ | 675kB 5.0MB/s eta 0:00:01  |████████████ | 686kB 5.0MB/s eta 0:00:01  |████████████▎ | 696kB 5.0MB/s eta 0:00:01  |████████████▌ | 706kB 5.0MB/s eta 0:00:01  |████████████▋ | 716kB 5.0MB/s eta 0:00:01  |████████████▉ | 727kB 5.0MB/s eta 0:00:01  |█████████████ | 737kB 5.0MB/s eta 0:00:01  |█████████████▏ | 747kB 5.0MB/s eta 0:00:01  |█████████████▍ | 757kB 5.0MB/s eta 0:00:01  |█████████████▌ | 768kB 5.0MB/s eta 0:00:01  |█████████████▊ | 778kB 5.0MB/s eta 0:00:01  |██████████████ | 788kB 5.0MB/s eta 0:00:01  |██████████████ | 798kB 5.0MB/s eta 0:00:01  |██████████████▎ | 808kB 5.0MB/s eta 0:00:01  |██████████████▍ | 819kB 5.0MB/s eta 0:00:01  |██████████████▋ | 829kB 5.0MB/s eta 0:00:01  |██████████████▉ | 839kB 5.0MB/s eta 0:00:01  |███████████████ | 849kB 5.0MB/s eta 0:00:01  |███████████████▏ | 860kB 5.0MB/s eta 0:00:01  |███████████████▍ | 870kB 5.0MB/s eta 0:00:01  |███████████████▌ | 880kB 5.0MB/s eta 0:00:01  |███████████████▊ | 890kB 5.0MB/s eta 0:00:01  |███████████████▉ | 901kB 5.0MB/s eta 0:00:01  |████████████████ | 911kB 5.0MB/s eta 0:00:01  |████████████████▎ | 921kB 5.0MB/s eta 0:00:01  |████████████████▍ | 931kB 5.0MB/s eta 0:00:01  |████████████████▋ | 942kB 5.0MB/s eta 0:00:01  |████████████████▉ | 952kB 5.0MB/s eta 0:00:01  |█████████████████ | 962kB 5.0MB/s eta 0:00:01  |█████████████████▏ | 972kB 5.0MB/s eta 0:00:01  |█████████████████▎ | 983kB 5.0MB/s eta 0:00:01  |█████████████████▌ | 993kB 5.0MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 5.0MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 5.0MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 5.0MB/s eta 0:00:01  |████████████████████ | 1.1MB 5.0MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 5.0MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 5.0MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 5.0MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 5.0MB/s eta 0:00:01  |██████████████████████ | 1.2MB 5.0MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 5.0MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 5.0MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 5.0MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 5.0MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 5.0MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 5.0MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 5.0MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 5.0MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 5.0MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 5.0MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 5.0MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 5.0MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 5.0MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 5.0MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 5.0MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 5.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/31/2d/90165d51ecd38f9a02c6832198c13a4e48652485e2ccf863ebb942c531b6/setuptools-75.2.0-py3-none-any.whl (1.2MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 21.1MB/s eta 0:00:01  |▌ | 20kB 27.5MB/s eta 0:00:01  |▉ | 30kB 34.4MB/s eta 0:00:01  |█ | 40kB 38.9MB/s eta 0:00:01  |█▎ | 51kB 41.8MB/s eta 0:00:01  |█▋ | 61kB 45.0MB/s eta 0:00:01  |█▉ | 71kB 47.0MB/s eta 0:00:01  |██ | 81kB 48.6MB/s eta 0:00:01  |██▍ | 92kB 50.9MB/s eta 0:00:01  |██▋ | 102kB 52.1MB/s eta 0:00:01  |██▉ | 112kB 52.1MB/s eta 0:00:01  |███▏ | 122kB 52.1MB/s eta 0:00:01  |███▍ | 133kB 52.1MB/s eta 0:00:01  |███▊ | 143kB 52.1MB/s eta 0:00:01  |████ | 153kB 52.1MB/s eta 0:00:01  |████▏ | 163kB 52.1MB/s eta 0:00:01  |████▌ | 174kB 52.1MB/s eta 0:00:01  |████▊ | 184kB 52.1MB/s eta 0:00:01  |█████ | 194kB 52.1MB/s eta 0:00:01  |█████▎ | 204kB 52.1MB/s eta 0:00:01  |█████▌ | 215kB 52.1MB/s eta 0:00:01  |█████▊ | 225kB 52.1MB/s eta 0:00:01  |██████ | 235kB 52.1MB/s eta 0:00:01  |██████▎ | 245kB 52.1MB/s eta 0:00:01  |██████▌ | 256kB 52.1MB/s eta 0:00:01  |██████▉ | 266kB 52.1MB/s eta 0:00:01  |███████ | 276kB 52.1MB/s eta 0:00:01  |███████▍ | 286kB 52.1MB/s eta 0:00:01  |███████▋ | 296kB 52.1MB/s eta 0:00:01  |███████▉ | 307kB 52.1MB/s eta 0:00:01  |████████▏ | 317kB 52.1MB/s eta 0:00:01  |████████▍ | 327kB 52.1MB/s eta 0:00:01  |████████▋ | 337kB 52.1MB/s eta 0:00:01  |█████████ | 348kB 52.1MB/s eta 0:00:01  |█████████▏ | 358kB 52.1MB/s eta 0:00:01  |█████████▍ | 368kB 52.1MB/s eta 0:00:01  |█████████▊ | 378kB 52.1MB/s eta 0:00:01  |██████████ | 389kB 52.1MB/s eta 0:00:01  |██████████▎ | 399kB 52.1MB/s eta 0:00:01  |██████████▌ | 409kB 52.1MB/s eta 0:00:01  |██████████▊ | 419kB 52.1MB/s eta 0:00:01  |███████████ | 430kB 52.1MB/s eta 0:00:01  |███████████▎ | 440kB 52.1MB/s eta 0:00:01  |███████████▌ | 450kB 52.1MB/s eta 0:00:01  |███████████▉ | 460kB 52.1MB/s eta 0:00:01  |████████████ | 471kB 52.1MB/s eta 0:00:01  |████████████▎ | 481kB 52.1MB/s eta 0:00:01  |████████████▋ | 491kB 52.1MB/s eta 0:00:01  |████████████▉ | 501kB 52.1MB/s eta 0:00:01  |█████████████ | 512kB 52.1MB/s eta 0:00:01  |█████████████▍ | 522kB 52.1MB/s eta 0:00:01  |█████████████▋ | 532kB 52.1MB/s eta 0:00:01  |██████████████ | 542kB 52.1MB/s eta 0:00:01  |██████████████▏ | 552kB 52.1MB/s eta 0:00:01  |██████████████▍ | 563kB 52.1MB/s eta 0:00:01  |██████████████▊ | 573kB 52.1MB/s eta 0:00:01  |███████████████ | 583kB 52.1MB/s eta 0:00:01  |███████████████▏ | 593kB 52.1MB/s eta 0:00:01  |███████████████▌ | 604kB 52.1MB/s eta 0:00:01  |███████████████▊ | 614kB 52.1MB/s eta 0:00:01  |████████████████ | 624kB 52.1MB/s eta 0:00:01  |████████████████▎ | 634kB 52.1MB/s eta 0:00:01  |████████████████▌ | 645kB 52.1MB/s eta 0:00:01  |████████████████▉ | 655kB 52.1MB/s eta 0:00:01  |█████████████████ | 665kB 52.1MB/s eta 0:00:01  |█████████████████▎ | 675kB 52.1MB/s eta 0:00:01  |█████████████████▋ | 686kB 52.1MB/s eta 0:00:01  |█████████████████▉ | 696kB 52.1MB/s eta 0:00:01  |██████████████████ | 706kB 52.1MB/s eta 0:00:01  |██████████████████▍ | 716kB 52.1MB/s eta 0:00:01  |██████████████████▋ | 727kB 52.1MB/s eta 0:00:01  |██████████████████▉ | 737kB 52.1MB/s eta 0:00:01  |███████████████████▏ | 747kB 52.1MB/s eta 0:00:01  |███████████████████▍ | 757kB 52.1MB/s eta 0:00:01  |███████████████████▋ | 768kB 52.1MB/s eta 0:00:01  |████████████████████ | 778kB 52.1MB/s eta 0:00:01  |████████████████████▏ | 788kB 52.1MB/s eta 0:00:01  |████████████████████▌ | 798kB 52.1MB/s eta 0:00:01  |████████████████████▊ | 808kB 52.1MB/s eta 0:00:01  |█████████████████████ | 819kB 52.1MB/s eta 0:00:01  |█████████████████████▎ | 829kB 52.1MB/s eta 0:00:01  |█████████████████████▌ | 839kB 52.1MB/s eta 0:00:01  |█████████████████████▊ | 849kB 52.1MB/s eta 0:00:01  |██████████████████████ | 860kB 52.1MB/s eta 0:00:01  |██████████████████████▎ | 870kB 52.1MB/s eta 0:00:01  |██████████████████████▌ | 880kB 52.1MB/s eta 0:00:01  |██████████████████████▉ | 890kB 52.1MB/s eta 0:00:01  |███████████████████████ | 901kB 52.1MB/s eta 0:00:01  |███████████████████████▍ | 911kB 52.1MB/s eta 0:00:01  |███████████████████████▋ | 921kB 52.1MB/s eta 0:00:01  |███████████████████████▉ | 931kB 52.1MB/s eta 0:00:01  |████████████████████████▏ | 942kB 52.1MB/s eta 0:00:01  |████████████████████████▍ | 952kB 52.1MB/s eta 0:00:01  |████████████████████████▋ | 962kB 52.1MB/s eta 0:00:01  |█████████████████████████ | 972kB 52.1MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 52.1MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 52.1MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 52.1MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 52.1MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 52.1MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 52.1MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 52.1MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 52.1MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 52.1MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 52.1MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 52.1MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 52.1MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 52.1MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 52.1MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 52.1MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 52.1MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 52.1MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 52.1MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 52.1MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 52.1MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 52.1MB/s eta 0:00:01  |██████████████████████████████▊ | 1.2MB 52.1MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 52.1MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 52.1MB/s eta 0:00:01  |███████████████████████████████▌| 1.2MB 52.1MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 52.1MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 52.1MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 52.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 22.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 120.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (163 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 116.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 131.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 81.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 167.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 145.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.54.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:06.038 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:06.558 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:06.558 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:06.559 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:06.559 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:06.560 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer-tiff_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer-piex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:06.591 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/src/piex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/src/tiff_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/src/binary_parse/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/src/binary_parse/cached_paged_byte_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/src/binary_parse/range_checked_byte_ptr.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/src/image_type_recognition/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/src/image_type_recognition/image_type_recognition_lite.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/src/tiff_directory/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/piex/src/tiff_directory/tiff_directory.cc Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 116,318 bytes received 431 bytes 233,498.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 114,705 speedup is 0.98 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + git checkout fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": Branch 'fuzzers' set up to track remote branch 'fuzzers' from 'origin'. Step #6 - "compile-libfuzzer-introspector-x86_64": Switched to a new branch 'fuzzers' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -D_GLIBCXX_DEBUG -Wall -Wextra -Werror -I fuzzing-headers/include -I .. tiff_parser.cpp ../src/*.cc ../src/binary_parse/*.cc ../src/image_type_recognition/*.cc ../src/tiff_directory/*.cc -fsanitize=fuzzer -o fuzzer-tiff_parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Logging next yaml tile to /src/fuzzerLogFile-0-YwXkz2iL0B.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -D_GLIBCXX_DEBUG -Wall -Wextra -Werror -I fuzzing-headers/include -I .. piex.cpp ../src/*.cc ../src/binary_parse/*.cc ../src/image_type_recognition/*.cc ../src/tiff_directory/*.cc -fsanitize=fuzzer -o fuzzer-piex Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Logging next yaml tile to /src/fuzzerLogFile-0-S2FGfR9LdJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzer-tiff_parser /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzer-tiff_parser_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzer-piex /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzer-piex_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data' and '/src/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YwXkz2iL0B.data.yaml' and '/src/inspector/fuzzerLogFile-0-YwXkz2iL0B.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YwXkz2iL0B.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YwXkz2iL0B.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YwXkz2iL0B.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YwXkz2iL0B.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YwXkz2iL0B.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YwXkz2iL0B.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YwXkz2iL0B.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YwXkz2iL0B.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:27.368 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:27.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-piex is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:27.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-tiff_parser is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:27.369 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:27.425 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S2FGfR9LdJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:27.481 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YwXkz2iL0B Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:27.662 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-piex', 'fuzzer_log_file': 'fuzzerLogFile-0-S2FGfR9LdJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-tiff_parser', 'fuzzer_log_file': 'fuzzerLogFile-0-YwXkz2iL0B'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:27.663 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:27.885 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:27.885 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:27.907 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:27.908 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:27.909 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YwXkz2iL0B.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:27.909 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.209 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.209 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.258 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.258 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YwXkz2iL0B.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.279 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.365 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.463 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.463 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.463 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.464 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S2FGfR9LdJ.data with fuzzerLogFile-0-S2FGfR9LdJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.464 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YwXkz2iL0B.data with fuzzerLogFile-0-YwXkz2iL0B.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.464 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.464 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.475 INFO fuzzer_profile - accummulate_profile: fuzzer-piex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.477 INFO fuzzer_profile - accummulate_profile: fuzzer-tiff_parser: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.484 INFO fuzzer_profile - accummulate_profile: fuzzer-piex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.484 INFO fuzzer_profile - accummulate_profile: fuzzer-piex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.485 INFO fuzzer_profile - accummulate_profile: fuzzer-piex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.485 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.485 INFO fuzzer_profile - accummulate_profile: fuzzer-tiff_parser: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.485 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-piex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.485 INFO fuzzer_profile - accummulate_profile: fuzzer-tiff_parser: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.486 INFO fuzzer_profile - accummulate_profile: fuzzer-tiff_parser: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.486 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.486 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.487 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-piex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.487 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-tiff_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-piex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.488 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.488 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-tiff_parser.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-tiff_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 228| | // two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 493| | // Check for the common case first: The byte we want to read lies in the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 228| | // two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 493| | // Check for the common case first: The byte we want to read lies in the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.508 INFO fuzzer_profile - accummulate_profile: fuzzer-tiff_parser: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.509 INFO fuzzer_profile - accummulate_profile: fuzzer-tiff_parser: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.509 INFO fuzzer_profile - accummulate_profile: fuzzer-tiff_parser: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.509 INFO fuzzer_profile - accummulate_profile: fuzzer-tiff_parser: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.510 INFO fuzzer_profile - accummulate_profile: fuzzer-tiff_parser: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.520 INFO fuzzer_profile - accummulate_profile: fuzzer-piex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.521 INFO fuzzer_profile - accummulate_profile: fuzzer-piex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.521 INFO fuzzer_profile - accummulate_profile: fuzzer-piex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.521 INFO fuzzer_profile - accummulate_profile: fuzzer-piex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.522 INFO fuzzer_profile - accummulate_profile: fuzzer-piex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.673 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.673 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.673 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.674 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.674 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.680 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.685 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.685 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.685 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.685 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.685 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.685 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.688 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.688 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.692 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/piex/reports/20241017/linux -- fuzzer-tiff_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.692 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/piex/reports-by-target/20241017/fuzzer-tiff_parser/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.713 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.740 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.740 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/piex/reports/20241017/linux -- fuzzer-piex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.741 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/piex/reports-by-target/20241017/fuzzer-piex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.765 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.801 INFO analysis - overlay_calltree_with_coverage: [+] found 33 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YwXkz2iL0B.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YwXkz2iL0B.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YwXkz2iL0B.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.812 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.812 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.812 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.812 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.818 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.818 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.826 INFO html_report - create_all_function_table: Assembled a total of 295 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.826 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.852 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.852 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.856 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.857 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 303 -- : 303 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.857 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.857 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:28.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:29.620 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:29.928 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-tiff_parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:29.929 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (261 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:29.989 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:29.989 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.142 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.142 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.142 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.147 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.147 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.152 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.153 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 425 -- : 425 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.153 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.154 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.447 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-piex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.447 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (343 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.554 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.554 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.680 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.680 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.686 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.686 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.686 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.902 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.902 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.902 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:30.902 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.071 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.071 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.077 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.078 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.078 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.252 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.252 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.258 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.258 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.259 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.429 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.430 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.436 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.437 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.437 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.654 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.655 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.661 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.661 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.662 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.833 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.833 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.840 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.840 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:31.840 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.011 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.012 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.019 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.019 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.019 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['piex::image_type_recognition::(anonymous namespace)::ArwTypeChecker::IsMyType(piex::binary_parse::RangeCheckedBytePtr const&) const', 'piex::tiff_directory::TiffDirectory::Get(unsigned int, piex::tiff_directory::SRational*) const', 'piex::GetOrientation(piex::StreamInterface*, unsigned int*)', 'piex::image_type_recognition::(anonymous namespace)::DcrTypeChecker::IsMyType(piex::binary_parse::RangeCheckedBytePtr const&) const', 'piex::GetDngInformation(piex::StreamInterface*, unsigned int*, unsigned int*, std::__1::vector >*)', 'piex::image_type_recognition::(anonymous namespace)::DngTypeChecker::IsMyType(piex::binary_parse::RangeCheckedBytePtr const&) const'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.029 INFO html_report - create_all_function_table: Assembled a total of 295 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.036 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.039 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.039 INFO engine_input - analysis_func: Generating input for fuzzer-tiff_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.040 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4piex12binary_parse19RangeCheckedBytePtr17loadPageForOffsetEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4piex12binary_parse19RangeCheckedBytePtrC2EPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4piex12binary_parse19RangeCheckedBytePtr15remainingLengthEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.041 INFO engine_input - analysis_func: Generating input for fuzzer-piex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.042 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4piex12_GLOBAL__N_115GetMakernoteIfdERKNS_14tiff_directory13TiffDirectoryENS1_6EndianEjPNS_15StreamInterfaceEPjPS2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4piex12binary_parse19RangeCheckedBytePtr17loadPageForOffsetEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4piex22image_type_recognition12_GLOBAL__N_115TypeCheckerListC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4piex22image_type_recognition12_GLOBAL__N_115TypeCheckerListC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4piex22image_type_recognition12_GLOBAL__N_115TypeCheckerListC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4piex22image_type_recognition12_GLOBAL__N_115TypeCheckerListC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4piex22image_type_recognition12_GLOBAL__N_115TypeCheckerListC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4piex22image_type_recognition12_GLOBAL__N_115TypeCheckerListC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.043 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.043 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.043 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.044 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.045 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.052 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.052 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.052 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.053 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.053 INFO annotated_cfg - analysis_func: Analysing: fuzzer-tiff_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.061 INFO annotated_cfg - analysis_func: Analysing: fuzzer-piex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.072 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/piex/reports/20241017/linux -- fuzzer-tiff_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.072 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/piex/reports/20241017/linux -- fuzzer-piex Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.088 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.224 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:32.346 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:36.218 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:38.377 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:38.378 INFO debug_info - create_friendly_debug_types: Have to create for 14572 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:38.403 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:38.421 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:38.442 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:38.460 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:38.479 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:39.127 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/piex_types.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 194 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 131 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 120 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 99 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/tiff_directory/tiff_directory.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/fuzzers/fuzzing-headers/include/fuzzing/types.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/binary_parse/range_checked_byte_ptr.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/image_type_recognition/image_type_recognition_lite.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/tiff_parser.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/binary_parse/cached_paged_byte_array.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/lock_guard.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/binary_parse/range_checked_byte_ptr.cc ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/image_type_recognition/image_type_recognition_lite.cc ------- 99 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/fuzzers/shared.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/fuzzers/fuzzing-headers/include/fuzzing/exception.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/fuzzers/fuzzing-headers/include/fuzzing/datasource/datasource.hpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/fuzzers/tiff_parser.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/fuzzers/fuzzing-headers/include/fuzzing/memory.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/piex.cc ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/tiff_parser.cc ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/accumulate.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/binary_parse/cached_paged_byte_array.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/src/tiff_directory/tiff_directory.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/piex/fuzzers/piex.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:55.896 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:55.896 INFO analysis - extract_tests_from_directories: /src/piex/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:55.897 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:55.897 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:55.898 INFO analysis - extract_tests_from_directories: /src/piex/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:55.898 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:55.899 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:55.899 INFO analysis - extract_tests_from_directories: /src/piex/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:55.899 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:55.899 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:55.899 INFO analysis - extract_tests_from_directories: /src/piex/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:55.900 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:55.900 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:56.077 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:56.081 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:56.094 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:56.115 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:11:56.115 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-piex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-piex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-tiff_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-tiff_parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S2FGfR9LdJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S2FGfR9LdJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S2FGfR9LdJ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S2FGfR9LdJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S2FGfR9LdJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S2FGfR9LdJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YwXkz2iL0B.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YwXkz2iL0B.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YwXkz2iL0B.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YwXkz2iL0B.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YwXkz2iL0B.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YwXkz2iL0B.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/piex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/piex/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/piex/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/fuzzers/piex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/fuzzers/shared.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/fuzzers/tiff_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/fuzzers/fuzzing-headers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/fuzzers/fuzzing-headers/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/fuzzers/fuzzing-headers/include/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/fuzzers/fuzzing-headers/include/fuzzing/exception.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/fuzzers/fuzzing-headers/include/fuzzing/memory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/fuzzers/fuzzing-headers/include/fuzzing/types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/fuzzers/fuzzing-headers/include/fuzzing/datasource/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/fuzzers/fuzzing-headers/include/fuzzing/datasource/datasource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/src/piex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/src/piex_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/src/tiff_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/src/tiff_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/src/binary_parse/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/src/binary_parse/cached_paged_byte_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/src/binary_parse/cached_paged_byte_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/src/binary_parse/range_checked_byte_ptr.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/src/binary_parse/range_checked_byte_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/src/image_type_recognition/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/src/image_type_recognition/image_type_recognition_lite.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/src/image_type_recognition/image_type_recognition_lite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/src/tiff_directory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/src/tiff_directory/tiff_directory.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/piex/src/tiff_directory/tiff_directory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__threading_support Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/make_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/push_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sift_down.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/blsr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/lock_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/tag_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__numeric/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__numeric/accumulate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 31,048,213 bytes received 3,926 bytes 62,104,278.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 31,139,372 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/199 files][ 0.0 B/ 29.7 MiB] 0% Done / [0/199 files][ 0.0 B/ 29.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/199 files][ 0.0 B/ 29.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YwXkz2iL0B.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/199 files][ 0.0 B/ 29.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer-tiff_parser_colormap.png [Content-Type=image/png]... Step #8: / [0/199 files][ 0.0 B/ 29.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/199 files][ 82.2 KiB/ 29.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/199 files][ 82.4 KiB/ 29.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/199 files][ 82.4 KiB/ 29.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data [Content-Type=application/octet-stream]... Step #8: / [0/199 files][108.6 KiB/ 29.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YwXkz2iL0B.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/199 files][108.6 KiB/ 29.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer-piex_colormap.png [Content-Type=image/png]... Step #8: / [0/199 files][108.6 KiB/ 29.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/199 files][108.6 KiB/ 29.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [0/199 files][108.6 KiB/ 29.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [0/199 files][108.6 KiB/ 29.7 MiB] 0% Done / [0/199 files][108.6 KiB/ 29.7 MiB] 0% Done / [1/199 files][115.8 KiB/ 29.7 MiB] 0% Done / [2/199 files][115.8 KiB/ 29.7 MiB] 0% Done / [3/199 files][115.8 KiB/ 29.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [3/199 files][115.8 KiB/ 29.7 MiB] 0% Done / [4/199 files][115.8 KiB/ 29.7 MiB] 0% Done / [5/199 files][115.8 KiB/ 29.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [5/199 files][115.8 KiB/ 29.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer-tiff_parser.covreport [Content-Type=application/octet-stream]... Step #8: / [5/199 files][115.8 KiB/ 29.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YwXkz2iL0B.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/199 files][132.4 KiB/ 29.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer-piex.covreport [Content-Type=application/octet-stream]... Step #8: / [5/199 files][132.4 KiB/ 29.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [5/199 files][660.4 KiB/ 29.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YwXkz2iL0B.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/199 files][924.4 KiB/ 29.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [5/199 files][ 1.2 MiB/ 29.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [5/199 files][ 1.2 MiB/ 29.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YwXkz2iL0B.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/199 files][ 1.3 MiB/ 29.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/199 files][ 1.3 MiB/ 29.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [5/199 files][ 1.3 MiB/ 29.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [5/199 files][ 1.8 MiB/ 29.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [5/199 files][ 2.0 MiB/ 29.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YwXkz2iL0B.data [Content-Type=application/octet-stream]... Step #8: / [5/199 files][ 3.3 MiB/ 29.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S2FGfR9LdJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/199 files][ 3.3 MiB/ 29.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [5/199 files][ 3.4 MiB/ 29.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [5/199 files][ 3.4 MiB/ 29.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [5/199 files][ 3.4 MiB/ 29.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [5/199 files][ 3.4 MiB/ 29.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [5/199 files][ 3.4 MiB/ 29.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [5/199 files][ 3.4 MiB/ 29.7 MiB] 11% Done / [5/199 files][ 3.4 MiB/ 29.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [5/199 files][ 3.4 MiB/ 29.7 MiB] 11% Done / [6/199 files][ 3.4 MiB/ 29.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [6/199 files][ 3.4 MiB/ 29.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/tiff_parser.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [6/199 files][ 3.4 MiB/ 29.7 MiB] 11% Done / [6/199 files][ 3.4 MiB/ 29.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/piex_types.h [Content-Type=text/x-chdr]... Step #8: / [6/199 files][ 3.4 MiB/ 29.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/tiff_parser.h [Content-Type=text/x-chdr]... Step #8: / [6/199 files][ 3.4 MiB/ 29.7 MiB] 11% Done / [7/199 files][ 3.4 MiB/ 29.7 MiB] 11% Done / [8/199 files][ 3.4 MiB/ 29.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/piex.cc [Content-Type=text/x-c++src]... Step #8: / [8/199 files][ 3.4 MiB/ 29.7 MiB] 11% Done / [9/199 files][ 6.0 MiB/ 29.7 MiB] 20% Done / [10/199 files][ 6.6 MiB/ 29.7 MiB] 22% Done / [11/199 files][ 6.6 MiB/ 29.7 MiB] 22% Done / [12/199 files][ 6.6 MiB/ 29.7 MiB] 22% Done / [13/199 files][ 6.6 MiB/ 29.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/binary_parse/cached_paged_byte_array.cc [Content-Type=text/x-c++src]... Step #8: / [13/199 files][ 6.9 MiB/ 29.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/binary_parse/cached_paged_byte_array.h [Content-Type=text/x-chdr]... Step #8: / [13/199 files][ 7.4 MiB/ 29.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/binary_parse/range_checked_byte_ptr.cc [Content-Type=text/x-c++src]... Step #8: / [13/199 files][ 8.1 MiB/ 29.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/binary_parse/range_checked_byte_ptr.h [Content-Type=text/x-chdr]... Step #8: / [13/199 files][ 8.9 MiB/ 29.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/tiff_directory/tiff_directory.cc [Content-Type=text/x-c++src]... Step #8: / [13/199 files][ 9.4 MiB/ 29.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/tiff_directory/tiff_directory.h [Content-Type=text/x-chdr]... Step #8: / [13/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done / [14/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/image_type_recognition/image_type_recognition_lite.h [Content-Type=text/x-chdr]... Step #8: / [14/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/src/image_type_recognition/image_type_recognition_lite.cc [Content-Type=text/x-c++src]... Step #8: / [14/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/fuzzers/tiff_parser.cpp [Content-Type=text/x-c++src]... Step #8: / [14/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/fuzzers/shared.h [Content-Type=text/x-chdr]... Step #8: / [14/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/fuzzers/piex.cpp [Content-Type=text/x-c++src]... Step #8: / [14/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/fuzzers/fuzzing-headers/include/fuzzing/memory.hpp [Content-Type=text/x-c++hdr]... Step #8: / [14/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/fuzzers/fuzzing-headers/include/fuzzing/types.hpp [Content-Type=text/x-c++hdr]... Step #8: / [14/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/fuzzers/fuzzing-headers/include/fuzzing/exception.hpp [Content-Type=text/x-c++hdr]... Step #8: / [14/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done / [14/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/piex/fuzzers/fuzzing-headers/include/fuzzing/datasource/datasource.hpp [Content-Type=text/x-c++hdr]... Step #8: / [14/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done / [15/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done - - [16/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [16/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [16/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [17/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [17/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done - [17/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done - [18/199 files][ 11.5 MiB/ 29.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [18/199 files][ 13.0 MiB/ 29.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [18/199 files][ 14.0 MiB/ 29.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [18/199 files][ 14.8 MiB/ 29.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [18/199 files][ 14.8 MiB/ 29.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [18/199 files][ 14.8 MiB/ 29.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [18/199 files][ 14.8 MiB/ 29.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [18/199 files][ 14.8 MiB/ 29.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [18/199 files][ 14.8 MiB/ 29.7 MiB] 49% Done - [18/199 files][ 14.8 MiB/ 29.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [18/199 files][ 14.8 MiB/ 29.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [18/199 files][ 14.8 MiB/ 29.7 MiB] 49% Done - [18/199 files][ 14.8 MiB/ 29.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [18/199 files][ 15.6 MiB/ 29.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [18/199 files][ 15.9 MiB/ 29.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [18/199 files][ 16.2 MiB/ 29.7 MiB] 54% Done - [18/199 files][ 16.2 MiB/ 29.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [18/199 files][ 16.2 MiB/ 29.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [18/199 files][ 16.4 MiB/ 29.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [19/199 files][ 16.7 MiB/ 29.7 MiB] 56% Done - [19/199 files][ 16.7 MiB/ 29.7 MiB] 56% Done - [19/199 files][ 16.8 MiB/ 29.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [19/199 files][ 18.3 MiB/ 29.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [19/199 files][ 18.6 MiB/ 29.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [19/199 files][ 19.1 MiB/ 29.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [19/199 files][ 19.1 MiB/ 29.7 MiB] 64% Done - [20/199 files][ 19.4 MiB/ 29.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [20/199 files][ 19.9 MiB/ 29.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [20/199 files][ 20.4 MiB/ 29.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [20/199 files][ 20.7 MiB/ 29.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [20/199 files][ 24.6 MiB/ 29.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: - [20/199 files][ 24.8 MiB/ 29.7 MiB] 83% Done - [20/199 files][ 24.8 MiB/ 29.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [20/199 files][ 25.1 MiB/ 29.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [20/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [20/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: - [20/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: - [20/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [20/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: - [20/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done - [20/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done - [21/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [22/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done - [22/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [22/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done - [23/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done - [24/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [24/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done - [25/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done - [26/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done - [27/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [27/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done - [27/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: - [27/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done - [28/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [28/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: - [28/199 files][ 26.0 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [29/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done - [30/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done - [30/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done - [30/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done - [30/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [30/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [30/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [30/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [30/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: - [31/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done - [32/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: - [33/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done - [33/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done - [33/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done - [33/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [33/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done - [33/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done - [33/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [33/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: - [33/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [34/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done - [34/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done - [35/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [35/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: - [35/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done - [35/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done - [35/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [35/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [35/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [35/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [35/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [35/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [35/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done - [35/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [35/199 files][ 26.1 MiB/ 29.7 MiB] 87% Done - [36/199 files][ 26.1 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [36/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [36/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [36/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [36/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [36/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [36/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: - [36/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/lock_guard.h [Content-Type=text/x-chdr]... Step #8: - [36/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [36/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [36/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [37/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/accumulate.h [Content-Type=text/x-chdr]... Step #8: - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [38/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [39/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [40/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: - [40/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [40/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [40/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [40/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [41/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [42/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [43/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [44/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [45/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [45/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: - [46/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: - [46/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: - [46/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [46/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [46/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [47/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [47/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [48/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [49/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done - [49/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [49/199 files][ 26.2 MiB/ 29.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [49/199 files][ 26.7 MiB/ 29.7 MiB] 89% Done - [49/199 files][ 26.7 MiB/ 29.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [49/199 files][ 26.7 MiB/ 29.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [50/199 files][ 26.7 MiB/ 29.7 MiB] 89% Done - [51/199 files][ 26.7 MiB/ 29.7 MiB] 89% Done - [51/199 files][ 26.7 MiB/ 29.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [51/199 files][ 26.7 MiB/ 29.7 MiB] 89% Done - [51/199 files][ 26.7 MiB/ 29.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/piex/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/piex/src/tiff_parser.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/piex/src/binary_parse/cached_paged_byte_array.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/piex/src/piex.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/piex/src/tiff_directory/tiff_directory.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/piex/src/binary_parse/range_checked_byte_ptr.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/piex/src/image_type_recognition/image_type_recognition_lite.cc [Content-Type=text/x-c++src]... Step #8: - [51/199 files][ 26.7 MiB/ 29.7 MiB] 90% Done - [51/199 files][ 26.8 MiB/ 29.7 MiB] 90% Done - [52/199 files][ 26.8 MiB/ 29.7 MiB] 90% Done - [53/199 files][ 26.8 MiB/ 29.7 MiB] 90% Done - [53/199 files][ 26.8 MiB/ 29.7 MiB] 90% Done - [53/199 files][ 26.8 MiB/ 29.7 MiB] 90% Done - [53/199 files][ 26.8 MiB/ 29.7 MiB] 90% Done - [53/199 files][ 26.8 MiB/ 29.7 MiB] 90% Done - [53/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [54/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [54/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [54/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [55/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [55/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [55/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [55/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [55/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [56/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [57/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [58/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [59/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [60/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [61/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [62/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [63/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [64/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [65/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [66/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [67/199 files][ 26.9 MiB/ 29.7 MiB] 90% Done - [68/199 files][ 27.0 MiB/ 29.7 MiB] 90% Done - [69/199 files][ 27.0 MiB/ 29.7 MiB] 90% Done - [70/199 files][ 27.0 MiB/ 29.7 MiB] 90% Done - [71/199 files][ 27.0 MiB/ 29.7 MiB] 90% Done - [72/199 files][ 27.0 MiB/ 29.7 MiB] 90% Done - [73/199 files][ 27.0 MiB/ 29.7 MiB] 91% Done \ \ [74/199 files][ 27.1 MiB/ 29.7 MiB] 91% Done \ [75/199 files][ 27.1 MiB/ 29.7 MiB] 91% Done \ [76/199 files][ 27.1 MiB/ 29.7 MiB] 91% Done \ [77/199 files][ 27.1 MiB/ 29.7 MiB] 91% Done \ [78/199 files][ 27.1 MiB/ 29.7 MiB] 91% Done \ [79/199 files][ 27.1 MiB/ 29.7 MiB] 91% Done \ [80/199 files][ 27.1 MiB/ 29.7 MiB] 91% Done \ [81/199 files][ 27.1 MiB/ 29.7 MiB] 91% Done \ [82/199 files][ 27.1 MiB/ 29.7 MiB] 91% Done \ [83/199 files][ 27.1 MiB/ 29.7 MiB] 91% Done \ [84/199 files][ 27.1 MiB/ 29.7 MiB] 91% Done \ [85/199 files][ 27.1 MiB/ 29.7 MiB] 91% Done \ [86/199 files][ 27.1 MiB/ 29.7 MiB] 91% Done \ [87/199 files][ 27.1 MiB/ 29.7 MiB] 91% Done \ [88/199 files][ 27.2 MiB/ 29.7 MiB] 91% Done \ [89/199 files][ 27.2 MiB/ 29.7 MiB] 91% Done \ [90/199 files][ 27.2 MiB/ 29.7 MiB] 91% Done \ [91/199 files][ 27.2 MiB/ 29.7 MiB] 91% Done \ [92/199 files][ 27.2 MiB/ 29.7 MiB] 91% Done \ [93/199 files][ 27.2 MiB/ 29.7 MiB] 91% Done \ [94/199 files][ 27.2 MiB/ 29.7 MiB] 91% Done \ [95/199 files][ 27.2 MiB/ 29.7 MiB] 91% Done \ [96/199 files][ 27.2 MiB/ 29.7 MiB] 91% Done \ [97/199 files][ 27.2 MiB/ 29.7 MiB] 91% Done \ [98/199 files][ 27.2 MiB/ 29.7 MiB] 91% Done \ [99/199 files][ 27.2 MiB/ 29.7 MiB] 91% Done \ [100/199 files][ 28.2 MiB/ 29.7 MiB] 94% Done \ [101/199 files][ 28.2 MiB/ 29.7 MiB] 94% Done \ [102/199 files][ 28.2 MiB/ 29.7 MiB] 94% Done \ [103/199 files][ 28.5 MiB/ 29.7 MiB] 95% Done \ [104/199 files][ 28.5 MiB/ 29.7 MiB] 95% Done \ [105/199 files][ 28.5 MiB/ 29.7 MiB] 95% Done \ [106/199 files][ 28.5 MiB/ 29.7 MiB] 95% Done \ [107/199 files][ 28.5 MiB/ 29.7 MiB] 96% Done \ [108/199 files][ 28.5 MiB/ 29.7 MiB] 96% Done \ [109/199 files][ 28.5 MiB/ 29.7 MiB] 96% Done \ [110/199 files][ 28.5 MiB/ 29.7 MiB] 96% Done \ [111/199 files][ 28.5 MiB/ 29.7 MiB] 96% Done \ [112/199 files][ 28.5 MiB/ 29.7 MiB] 96% Done \ [113/199 files][ 28.5 MiB/ 29.7 MiB] 96% Done \ [114/199 files][ 28.5 MiB/ 29.7 MiB] 96% Done \ [115/199 files][ 28.6 MiB/ 29.7 MiB] 96% Done \ [116/199 files][ 28.6 MiB/ 29.7 MiB] 96% Done \ [117/199 files][ 28.6 MiB/ 29.7 MiB] 96% Done \ [118/199 files][ 28.6 MiB/ 29.7 MiB] 96% Done \ [119/199 files][ 28.6 MiB/ 29.7 MiB] 96% Done \ [120/199 files][ 28.6 MiB/ 29.7 MiB] 96% Done \ [121/199 files][ 28.6 MiB/ 29.7 MiB] 96% Done \ [122/199 files][ 28.6 MiB/ 29.7 MiB] 96% Done \ [123/199 files][ 28.6 MiB/ 29.7 MiB] 96% Done \ [124/199 files][ 28.6 MiB/ 29.7 MiB] 96% Done \ [125/199 files][ 28.6 MiB/ 29.7 MiB] 96% Done \ [126/199 files][ 28.6 MiB/ 29.7 MiB] 96% Done \ [127/199 files][ 28.6 MiB/ 29.7 MiB] 96% Done \ [128/199 files][ 28.6 MiB/ 29.7 MiB] 96% Done \ [129/199 files][ 28.6 MiB/ 29.7 MiB] 96% Done \ [130/199 files][ 28.6 MiB/ 29.7 MiB] 96% Done \ [131/199 files][ 28.6 MiB/ 29.7 MiB] 96% Done \ [132/199 files][ 28.6 MiB/ 29.7 MiB] 96% Done \ [133/199 files][ 28.8 MiB/ 29.7 MiB] 96% Done \ [134/199 files][ 28.8 MiB/ 29.7 MiB] 96% Done \ [135/199 files][ 28.8 MiB/ 29.7 MiB] 96% Done \ [136/199 files][ 28.8 MiB/ 29.7 MiB] 96% Done \ [137/199 files][ 28.8 MiB/ 29.7 MiB] 96% Done \ [138/199 files][ 28.8 MiB/ 29.7 MiB] 96% Done \ [139/199 files][ 29.0 MiB/ 29.7 MiB] 97% Done \ [140/199 files][ 29.0 MiB/ 29.7 MiB] 97% Done \ [141/199 files][ 29.0 MiB/ 29.7 MiB] 97% Done \ [142/199 files][ 29.0 MiB/ 29.7 MiB] 97% Done \ [143/199 files][ 29.0 MiB/ 29.7 MiB] 97% Done \ [144/199 files][ 29.0 MiB/ 29.7 MiB] 97% Done \ [145/199 files][ 29.0 MiB/ 29.7 MiB] 97% Done \ [146/199 files][ 29.0 MiB/ 29.7 MiB] 97% Done \ [147/199 files][ 29.0 MiB/ 29.7 MiB] 97% Done \ [148/199 files][ 29.0 MiB/ 29.7 MiB] 97% Done \ [149/199 files][ 29.0 MiB/ 29.7 MiB] 97% Done \ [150/199 files][ 29.0 MiB/ 29.7 MiB] 97% Done \ [151/199 files][ 29.0 MiB/ 29.7 MiB] 97% Done \ [152/199 files][ 29.0 MiB/ 29.7 MiB] 97% Done \ [153/199 files][ 29.1 MiB/ 29.7 MiB] 98% Done \ [154/199 files][ 29.1 MiB/ 29.7 MiB] 98% Done \ [155/199 files][ 29.1 MiB/ 29.7 MiB] 98% Done \ [156/199 files][ 29.1 MiB/ 29.7 MiB] 98% Done \ [157/199 files][ 29.1 MiB/ 29.7 MiB] 98% Done \ [158/199 files][ 29.2 MiB/ 29.7 MiB] 98% Done \ [159/199 files][ 29.2 MiB/ 29.7 MiB] 98% Done \ [160/199 files][ 29.4 MiB/ 29.7 MiB] 98% Done \ [161/199 files][ 29.4 MiB/ 29.7 MiB] 98% Done \ [162/199 files][ 29.4 MiB/ 29.7 MiB] 98% Done \ [163/199 files][ 29.4 MiB/ 29.7 MiB] 98% Done \ [164/199 files][ 29.4 MiB/ 29.7 MiB] 98% Done | | [165/199 files][ 29.4 MiB/ 29.7 MiB] 98% Done | [166/199 files][ 29.4 MiB/ 29.7 MiB] 98% Done | [167/199 files][ 29.4 MiB/ 29.7 MiB] 98% Done | [168/199 files][ 29.4 MiB/ 29.7 MiB] 98% Done | [169/199 files][ 29.4 MiB/ 29.7 MiB] 98% Done | [170/199 files][ 29.4 MiB/ 29.7 MiB] 98% Done | [171/199 files][ 29.4 MiB/ 29.7 MiB] 98% Done | [172/199 files][ 29.4 MiB/ 29.7 MiB] 99% Done | [173/199 files][ 29.4 MiB/ 29.7 MiB] 99% Done | [174/199 files][ 29.5 MiB/ 29.7 MiB] 99% Done | [175/199 files][ 29.5 MiB/ 29.7 MiB] 99% Done | [176/199 files][ 29.5 MiB/ 29.7 MiB] 99% Done | [177/199 files][ 29.5 MiB/ 29.7 MiB] 99% Done | [178/199 files][ 29.5 MiB/ 29.7 MiB] 99% Done | [179/199 files][ 29.5 MiB/ 29.7 MiB] 99% Done | [180/199 files][ 29.5 MiB/ 29.7 MiB] 99% Done | [181/199 files][ 29.5 MiB/ 29.7 MiB] 99% Done | [182/199 files][ 29.6 MiB/ 29.7 MiB] 99% Done | [183/199 files][ 29.6 MiB/ 29.7 MiB] 99% Done | [184/199 files][ 29.7 MiB/ 29.7 MiB] 99% Done | [185/199 files][ 29.7 MiB/ 29.7 MiB] 99% Done | [186/199 files][ 29.7 MiB/ 29.7 MiB] 99% Done | [187/199 files][ 29.7 MiB/ 29.7 MiB] 99% Done | [188/199 files][ 29.7 MiB/ 29.7 MiB] 99% Done | [189/199 files][ 29.7 MiB/ 29.7 MiB] 99% Done | [190/199 files][ 29.7 MiB/ 29.7 MiB] 99% Done | [191/199 files][ 29.7 MiB/ 29.7 MiB] 99% Done | [192/199 files][ 29.7 MiB/ 29.7 MiB] 99% Done | [193/199 files][ 29.7 MiB/ 29.7 MiB] 99% Done | [194/199 files][ 29.7 MiB/ 29.7 MiB] 99% Done | [195/199 files][ 29.7 MiB/ 29.7 MiB] 99% Done | [196/199 files][ 29.7 MiB/ 29.7 MiB] 99% Done | [197/199 files][ 29.7 MiB/ 29.7 MiB] 99% Done | [198/199 files][ 29.7 MiB/ 29.7 MiB] 99% Done | [199/199 files][ 29.7 MiB/ 29.7 MiB] 100% Done Step #8: Operation completed over 199 objects/29.7 MiB. Finished Step #8 PUSH DONE