starting build "32b3b6dd-adba-4562-99ac-ab821021b99f"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: a977fd1d1d2c: Pulling fs layer
Step #0: b7af597d0683: Pulling fs layer
Step #0: 13e3034c244d: Pulling fs layer
Step #0: dec64d51f794: Pulling fs layer
Step #0: e31f3b260b9e: Pulling fs layer
Step #0: 367f9bb09834: Pulling fs layer
Step #0: 5b25d2c94427: Pulling fs layer
Step #0: d2a50f9fb1f3: Pulling fs layer
Step #0: 8632b0bd8e7d: Pulling fs layer
Step #0: 5368468cae7f: Pulling fs layer
Step #0: 3c2efcf61031: Pulling fs layer
Step #0: ac5a534aec8b: Pulling fs layer
Step #0: b7e426295cd7: Pulling fs layer
Step #0: a3f08180fccf: Pulling fs layer
Step #0: d948d546ccc6: Pulling fs layer
Step #0: 0ad7fe872fbd: Pulling fs layer
Step #0: 6a857bbda8a0: Pulling fs layer
Step #0: a70462462a24: Pulling fs layer
Step #0: 2a0c7f3b0701: Pulling fs layer
Step #0: dec64d51f794: Waiting
Step #0: e31f3b260b9e: Waiting
Step #0: 367f9bb09834: Waiting
Step #0: d948d546ccc6: Waiting
Step #0: a3f08180fccf: Waiting
Step #0: 5b25d2c94427: Waiting
Step #0: 0ad7fe872fbd: Waiting
Step #0: d2a50f9fb1f3: Waiting
Step #0: 8632b0bd8e7d: Waiting
Step #0: 6a857bbda8a0: Waiting
Step #0: 5368468cae7f: Waiting
Step #0: a70462462a24: Waiting
Step #0: 2a0c7f3b0701: Waiting
Step #0: b7e426295cd7: Waiting
Step #0: ac5a534aec8b: Waiting
Step #0: 13e3034c244d: Waiting
Step #0: b7af597d0683: Verifying Checksum
Step #0: b7af597d0683: Download complete
Step #0: 13e3034c244d: Verifying Checksum
Step #0: 13e3034c244d: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: e31f3b260b9e: Download complete
Step #0: dec64d51f794: Verifying Checksum
Step #0: dec64d51f794: Download complete
Step #0: 5b25d2c94427: Verifying Checksum
Step #0: 5b25d2c94427: Download complete
Step #0: d2a50f9fb1f3: Verifying Checksum
Step #0: d2a50f9fb1f3: Download complete
Step #0: a977fd1d1d2c: Verifying Checksum
Step #0: a977fd1d1d2c: Download complete
Step #0: 8632b0bd8e7d: Verifying Checksum
Step #0: 8632b0bd8e7d: Download complete
Step #0: 3c2efcf61031: Download complete
Step #0: 5368468cae7f: Verifying Checksum
Step #0: 5368468cae7f: Download complete
Step #0: 367f9bb09834: Verifying Checksum
Step #0: 367f9bb09834: Download complete
Step #0: b7e426295cd7: Verifying Checksum
Step #0: b7e426295cd7: Download complete
Step #0: a3f08180fccf: Verifying Checksum
Step #0: a3f08180fccf: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: d948d546ccc6: Verifying Checksum
Step #0: d948d546ccc6: Download complete
Step #0: 6a857bbda8a0: Verifying Checksum
Step #0: 6a857bbda8a0: Download complete
Step #0: 0ad7fe872fbd: Verifying Checksum
Step #0: 0ad7fe872fbd: Download complete
Step #0: ac5a534aec8b: Verifying Checksum
Step #0: ac5a534aec8b: Download complete
Step #0: a70462462a24: Verifying Checksum
Step #0: a70462462a24: Download complete
Step #0: 2a0c7f3b0701: Verifying Checksum
Step #0: 2a0c7f3b0701: Download complete
Step #0: a977fd1d1d2c: Pull complete
Step #0: b7af597d0683: Pull complete
Step #0: 13e3034c244d: Pull complete
Step #0: dec64d51f794: Pull complete
Step #0: e31f3b260b9e: Pull complete
Step #0: 367f9bb09834: Pull complete
Step #0: 5b25d2c94427: Pull complete
Step #0: d2a50f9fb1f3: Pull complete
Step #0: 8632b0bd8e7d: Pull complete
Step #0: 5368468cae7f: Pull complete
Step #0: 3c2efcf61031: Pull complete
Step #0: ac5a534aec8b: Pull complete
Step #0: b7e426295cd7: Pull complete
Step #0: a3f08180fccf: Pull complete
Step #0: d948d546ccc6: Pull complete
Step #0: 0ad7fe872fbd: Pull complete
Step #0: 6a857bbda8a0: Pull complete
Step #0: a70462462a24: Pull complete
Step #0: 2a0c7f3b0701: Pull complete
Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/nghttp2/textcov_reports/20240907/nghttp2_fuzzer.covreport...
Step #1: / [0/3 files][ 0.0 B/ 1.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/nghttp2/textcov_reports/20240907/nghttp2_fuzzer_fdp.covreport...
Step #1: / [0/3 files][ 0.0 B/ 1.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/nghttp2/textcov_reports/20240907/nghttp2_fuzzer_frames.covreport...
Step #1: / [0/3 files][ 0.0 B/ 1.4 MiB] 0% Done
/ [1/3 files][162.4 KiB/ 1.4 MiB] 11% Done
/ [2/3 files][ 1.2 MiB/ 1.4 MiB] 87% Done
/ [3/3 files][ 1.4 MiB/ 1.4 MiB] 100% Done
Step #1: Operation completed over 3 objects/1.4 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 1448
Step #2: -rw-r--r-- 1 root root 166250 Sep 7 10:05 nghttp2_fuzzer_frames.covreport
Step #2: -rw-r--r-- 1 root root 585325 Sep 7 10:05 nghttp2_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 727187 Sep 7 10:05 nghttp2_fuzzer_fdp.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 6.656kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: a977fd1d1d2c: Already exists
Step #4: b7af597d0683: Already exists
Step #4: 0ad851ab79a7: Pulling fs layer
Step #4: 32d6a845953a: Pulling fs layer
Step #4: 13291e1f0083: Pulling fs layer
Step #4: 12c3fa064ec9: Pulling fs layer
Step #4: 5bf877a30e45: Pulling fs layer
Step #4: 12c76ab55805: Pulling fs layer
Step #4: bcee33c0f2c5: Pulling fs layer
Step #4: 00901539164e: Pulling fs layer
Step #4: 652e81a6c3ce: Pulling fs layer
Step #4: 2bd7184f3186: Pulling fs layer
Step #4: 6ef14a282d78: Pulling fs layer
Step #4: f0b30797ba63: Pulling fs layer
Step #4: c255474facb8: Pulling fs layer
Step #4: 2037056aed43: Pulling fs layer
Step #4: 4ea8cc67e5b1: Pulling fs layer
Step #4: 1593bc33732e: Pulling fs layer
Step #4: fac862d0d976: Pulling fs layer
Step #4: 8a5f772dc665: Pulling fs layer
Step #4: a682fa05afee: Pulling fs layer
Step #4: 50ae31b489cf: Pulling fs layer
Step #4: bcfe6fcb5c6a: Pulling fs layer
Step #4: 88ea93146e84: Pulling fs layer
Step #4: 912a9adfcdcb: Pulling fs layer
Step #4: 7ec1d093c1da: Pulling fs layer
Step #4: 8c8a3977119b: Pulling fs layer
Step #4: 7e3654bd47ef: Pulling fs layer
Step #4: 390d9580ed9e: Pulling fs layer
Step #4: dcd9de8bf193: Pulling fs layer
Step #4: 5bf877a30e45: Waiting
Step #4: f97e0fb3e819: Pulling fs layer
Step #4: 12c76ab55805: Waiting
Step #4: bcee33c0f2c5: Waiting
Step #4: 4ea8cc67e5b1: Waiting
Step #4: 00901539164e: Waiting
Step #4: 1593bc33732e: Waiting
Step #4: 652e81a6c3ce: Waiting
Step #4: fac862d0d976: Waiting
Step #4: 7ec1d093c1da: Waiting
Step #4: 2bd7184f3186: Waiting
Step #4: 8a5f772dc665: Waiting
Step #4: 8c8a3977119b: Waiting
Step #4: 6ef14a282d78: Waiting
Step #4: a682fa05afee: Waiting
Step #4: 7e3654bd47ef: Waiting
Step #4: 50ae31b489cf: Waiting
Step #4: f0b30797ba63: Waiting
Step #4: 390d9580ed9e: Waiting
Step #4: bcfe6fcb5c6a: Waiting
Step #4: c255474facb8: Waiting
Step #4: 88ea93146e84: Waiting
Step #4: dcd9de8bf193: Waiting
Step #4: 12c3fa064ec9: Waiting
Step #4: 912a9adfcdcb: Waiting
Step #4: 2037056aed43: Waiting
Step #4: f97e0fb3e819: Waiting
Step #4: 13291e1f0083: Verifying Checksum
Step #4: 13291e1f0083: Download complete
Step #4: 32d6a845953a: Verifying Checksum
Step #4: 32d6a845953a: Download complete
Step #4: 5bf877a30e45: Verifying Checksum
Step #4: 5bf877a30e45: Download complete
Step #4: 12c76ab55805: Download complete
Step #4: 0ad851ab79a7: Verifying Checksum
Step #4: 0ad851ab79a7: Download complete
Step #4: 00901539164e: Verifying Checksum
Step #4: 00901539164e: Download complete
Step #4: 652e81a6c3ce: Download complete
Step #4: 2bd7184f3186: Verifying Checksum
Step #4: 2bd7184f3186: Download complete
Step #4: 6ef14a282d78: Verifying Checksum
Step #4: 6ef14a282d78: Download complete
Step #4: f0b30797ba63: Verifying Checksum
Step #4: f0b30797ba63: Download complete
Step #4: c255474facb8: Verifying Checksum
Step #4: c255474facb8: Download complete
Step #4: 0ad851ab79a7: Pull complete
Step #4: bcee33c0f2c5: Verifying Checksum
Step #4: bcee33c0f2c5: Download complete
Step #4: 2037056aed43: Download complete
Step #4: 4ea8cc67e5b1: Download complete
Step #4: 1593bc33732e: Verifying Checksum
Step #4: 1593bc33732e: Download complete
Step #4: fac862d0d976: Verifying Checksum
Step #4: fac862d0d976: Download complete
Step #4: 32d6a845953a: Pull complete
Step #4: 8a5f772dc665: Download complete
Step #4: 13291e1f0083: Pull complete
Step #4: a682fa05afee: Verifying Checksum
Step #4: a682fa05afee: Download complete
Step #4: 50ae31b489cf: Verifying Checksum
Step #4: 50ae31b489cf: Download complete
Step #4: bcfe6fcb5c6a: Verifying Checksum
Step #4: bcfe6fcb5c6a: Download complete
Step #4: 88ea93146e84: Verifying Checksum
Step #4: 88ea93146e84: Download complete
Step #4: 12c3fa064ec9: Verifying Checksum
Step #4: 12c3fa064ec9: Download complete
Step #4: 912a9adfcdcb: Verifying Checksum
Step #4: 912a9adfcdcb: Download complete
Step #4: 7ec1d093c1da: Verifying Checksum
Step #4: 7ec1d093c1da: Download complete
Step #4: 8c8a3977119b: Verifying Checksum
Step #4: 8c8a3977119b: Download complete
Step #4: 7e3654bd47ef: Verifying Checksum
Step #4: 7e3654bd47ef: Download complete
Step #4: 390d9580ed9e: Download complete
Step #4: dcd9de8bf193: Verifying Checksum
Step #4: dcd9de8bf193: Download complete
Step #4: f97e0fb3e819: Verifying Checksum
Step #4: f97e0fb3e819: Download complete
Step #4: 12c3fa064ec9: Pull complete
Step #4: 5bf877a30e45: Pull complete
Step #4: 12c76ab55805: Pull complete
Step #4: bcee33c0f2c5: Pull complete
Step #4: 00901539164e: Pull complete
Step #4: 652e81a6c3ce: Pull complete
Step #4: 2bd7184f3186: Pull complete
Step #4: 6ef14a282d78: Pull complete
Step #4: f0b30797ba63: Pull complete
Step #4: c255474facb8: Pull complete
Step #4: 2037056aed43: Pull complete
Step #4: 4ea8cc67e5b1: Pull complete
Step #4: 1593bc33732e: Pull complete
Step #4: fac862d0d976: Pull complete
Step #4: 8a5f772dc665: Pull complete
Step #4: a682fa05afee: Pull complete
Step #4: 50ae31b489cf: Pull complete
Step #4: bcfe6fcb5c6a: Pull complete
Step #4: 88ea93146e84: Pull complete
Step #4: 912a9adfcdcb: Pull complete
Step #4: 7ec1d093c1da: Pull complete
Step #4: 8c8a3977119b: Pull complete
Step #4: 7e3654bd47ef: Pull complete
Step #4: 390d9580ed9e: Pull complete
Step #4: dcd9de8bf193: Pull complete
Step #4: f97e0fb3e819: Pull complete
Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 0723cd9b4673
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool pkg-config
Step #4: ---> Running in 4a0a8c810d56
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB]
Step #4: Fetched 4527 kB in 1s (4599 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: autotools-dev file libglib2.0-0 libglib2.0-data libicu66 libltdl-dev
Step #4: libltdl7 libmagic-mgc libmagic1 libsigsegv2 libxml2 m4 shared-mime-info
Step #4: xdg-user-dirs
Step #4: Suggested packages:
Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran
Step #4: | fortran95-compiler gcj-jdk m4-doc
Step #4: The following NEW packages will be installed:
Step #4: autoconf automake autotools-dev file libglib2.0-0 libglib2.0-data libicu66
Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libtool libxml2 m4
Step #4: pkg-config shared-mime-info xdg-user-dirs
Step #4: 0 upgraded, 18 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 12.7 MB of archives.
Step #4: After this operation, 56.0 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB]
Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB]
Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 12.7 MB in 2s (6784 kB/s)
Step #4: Selecting previously unselected package libmagic-mgc.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17384 files and directories currently installed.)
Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic-mgc (1:5.38-4) ...
Step #4: Selecting previously unselected package libmagic1:amd64.
Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4: Selecting previously unselected package file.
Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking file (1:5.38-4) ...
Step #4: Selecting previously unselected package libglib2.0-0:amd64.
Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ...
Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libglib2.0-data.
Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ...
Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package shared-mime-info.
Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ...
Step #4: Unpacking shared-mime-info (1.15-1) ...
Step #4: Selecting previously unselected package xdg-user-dirs.
Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ...
Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Selecting previously unselected package libsigsegv2:amd64.
Step #4: Preparing to unpack .../09-libsigsegv2_2.12-2_amd64.deb ...
Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ...
Step #4: Selecting previously unselected package m4.
Step #4: Preparing to unpack .../10-m4_1.4.18-4_amd64.deb ...
Step #4: Unpacking m4 (1.4.18-4) ...
Step #4: Selecting previously unselected package autoconf.
Step #4: Preparing to unpack .../11-autoconf_2.69-11.1_all.deb ...
Step #4: Unpacking autoconf (2.69-11.1) ...
Step #4: Selecting previously unselected package autotools-dev.
Step #4: Preparing to unpack .../12-autotools-dev_20180224.1_all.deb ...
Step #4: Unpacking autotools-dev (20180224.1) ...
Step #4: Selecting previously unselected package automake.
Step #4: Preparing to unpack .../13-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4: Selecting previously unselected package libltdl7:amd64.
Step #4: Preparing to unpack .../14-libltdl7_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libltdl-dev:amd64.
Step #4: Preparing to unpack .../15-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libtool.
Step #4: Preparing to unpack .../16-libtool_2.4.6-14_all.deb ...
Step #4: Unpacking libtool (2.4.6-14) ...
Step #4: Selecting previously unselected package pkg-config.
Step #4: Preparing to unpack .../17-pkg-config_0.29.1-0ubuntu4_amd64.deb ...
Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ...
Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Setting up libmagic-mgc (1:5.38-4) ...
Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ...
Step #4: No schema files found: doing nothing.
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4: Setting up file (1:5.38-4) ...
Step #4: Setting up autotools-dev (20180224.1) ...
Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ...
Step #4: Setting up libsigsegv2:amd64 (2.12-2) ...
Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ...
Step #4: Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libtool (2.4.6-14) ...
Step #4: Setting up m4 (1.4.18-4) ...
Step #4: Setting up shared-mime-info (1.15-1) ...
Step #4: Setting up autoconf (2.69-11.1) ...
Step #4: Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 4a0a8c810d56
Step #4: ---> b1f0b886f93b
Step #4: Step 3/5 : RUN git clone --recursive --shallow-submodules --depth 1 https://github.com/nghttp2/nghttp2.git
Step #4: ---> Running in b03d4f2e941f
Step #4: [91mCloning into 'nghttp2'...
Step #4: [0m[91mSubmodule 'tests/munit' (https://github.com/ngtcp2/munit) registered for path 'tests/munit'
Step #4: [0m[91mSubmodule 'third-party/mruby' (https://github.com/mruby/mruby) registered for path 'third-party/mruby'
Step #4: [0m[91mSubmodule 'third-party/neverbleed' (https://github.com/tatsuhiro-t/neverbleed.git) registered for path 'third-party/neverbleed'
Step #4: [0m[91mCloning into '/src/nghttp2/tests/munit'...
Step #4: [0m[91mCloning into '/src/nghttp2/third-party/mruby'...
Step #4: [0m[91mCloning into '/src/nghttp2/third-party/neverbleed'...
Step #4: [0m[91mFrom https://github.com/ngtcp2/munit
Step #4: * branch 7f53fea8901089d46233302b3af35bf8be93cfc5 -> FETCH_HEAD
Step #4: [0mSubmodule path 'tests/munit': checked out '7f53fea8901089d46233302b3af35bf8be93cfc5'
Step #4: [91mFrom https://github.com/mruby/mruby
Step #4: * branch 32279e4128527bab4c961854b9cce727a060abea -> FETCH_HEAD
Step #4: [0mSubmodule path 'third-party/mruby': checked out '32279e4128527bab4c961854b9cce727a060abea'
Step #4: [91mFrom https://github.com/tatsuhiro-t/neverbleed
Step #4: * branch 929e470260d460dacc20a10601c2d3c7a9f386b2 -> FETCH_HEAD
Step #4: [0mSubmodule path 'third-party/neverbleed': checked out '929e470260d460dacc20a10601c2d3c7a9f386b2'
Step #4: Removing intermediate container b03d4f2e941f
Step #4: ---> ad5ffb98974c
Step #4: Step 4/5 : WORKDIR nghttp2
Step #4: ---> Running in 5402625b5f91
Step #4: Removing intermediate container 5402625b5f91
Step #4: ---> 87ee9cffc080
Step #4: Step 5/5 : COPY build.sh *.options $SRC/
Step #4: ---> 0fdc366ca0eb
Step #4: Successfully built 0fdc366ca0eb
Step #4: Successfully tagged gcr.io/oss-fuzz/nghttp2:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/nghttp2
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/filetrl9YP
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/nghttp2/.git
Step #5 - "srcmap": + GIT_DIR=/src/nghttp2
Step #5 - "srcmap": + cd /src/nghttp2
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/nghttp2/nghttp2.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=beb25a219445a10ac9e7a7dee28b96fcfb702e71
Step #5 - "srcmap": + jq_inplace /tmp/filetrl9YP '."/src/nghttp2" = { type: "git", url: "https://github.com/nghttp2/nghttp2.git", rev: "beb25a219445a10ac9e7a7dee28b96fcfb702e71" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/file1F1Dza
Step #5 - "srcmap": + cat /tmp/filetrl9YP
Step #5 - "srcmap": + jq '."/src/nghttp2" = { type: "git", url: "https://github.com/nghttp2/nghttp2.git", rev: "beb25a219445a10ac9e7a7dee28b96fcfb702e71" }'
Step #5 - "srcmap": + mv /tmp/file1F1Dza /tmp/filetrl9YP
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/filetrl9YP
Step #5 - "srcmap": + rm /tmp/filetrl9YP
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/nghttp2": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/nghttp2/nghttp2.git",
Step #5 - "srcmap": "rev": "beb25a219445a10ac9e7a7dee28b96fcfb702e71"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DENABLE_LIB_ONLY=ON -DBUILD_STATIC_LIBS=ON ../
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Libngtcp2 (missing: LIBNGTCP2_LIBRARY LIBNGTCP2_INCLUDE_DIR) (Required is at least version "1.0.0")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Libngtcp2_crypto_quictls (missing: LIBNGTCP2_CRYPTO_QUICTLS_LIBRARY LIBNGTCP2_CRYPTO_QUICTLS_INCLUDE_DIR) (Required is at least version "1.0.0")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Libnghttp3 (missing: LIBNGHTTP3_LIBRARY LIBNGHTTP3_INCLUDE_DIR) (Required is at least version "1.1.0")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Systemd (missing: SYSTEMD_INCLUDE_DIRS SYSTEMD_LIBRARIES) (Required is at least version "209")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Jansson (missing: JANSSON_LIBRARY JANSSON_INCLUDE_DIR) (Required is at least version "2.5")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Libevent (missing: LIBEVENT_CORE_LIBRARY LIBEVENT_EXTRA_LIBRARY LIBEVENT_OPENSSL_LIBRARY LIBEVENT_INCLUDE_DIR core extra openssl) (Required is at least version "2.0.8")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find LibXml2 (missing: LIBXML2_LIBRARY LIBXML2_INCLUDE_DIR) (Required is at least version "2.6.26")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Jemalloc (missing: JEMALLOC_LIBRARY JEMALLOC_INCLUDE_DIR)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for limits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for limits.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netdb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netdb.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/in.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/in.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/ip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/ip.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pwd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pwd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/socket.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syslog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syslog.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for windows.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for windows.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_TM_TM_GMTOFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_TM_TM_GMTOFF - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _Exit
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _Exit - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkostemp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkostemp - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for GetTickCount64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for GetTickCount64 - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for initgroups
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for initgroups - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for CLOCK_MONOTONIC
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for CLOCK_MONOTONIC - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- summary of build options:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Package version: 1.63.90
Step #6 - "compile-libfuzzer-introspector-x86_64": Library version: 42:2:28
Step #6 - "compile-libfuzzer-introspector-x86_64": Install prefix: /usr/local
Step #6 - "compile-libfuzzer-introspector-x86_64": Target system: Linux
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler:
Step #6 - "compile-libfuzzer-introspector-x86_64": Build type: RelWithDebInfo
Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler: /usr/local/bin/clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS: -O2 -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": C++ compiler:
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS:
Step #6 - "compile-libfuzzer-introspector-x86_64": WARNCFLAGS: -Wextra -Wall -Wconversion -Winline -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wshadow -Wundef -Wwrite-strings -Waddress -Wattributes -Wcast-align -Wdeclaration-after-statement -Wdiv-by-zero -Wempty-body -Wendif-labels -Wfloat-equal -Wformat-nonliteral -Wformat-security -Wmissing-field-initializers -Wmissing-noreturn -Wno-format-nonliteral -Wredundant-decls -Wsign-conversion -Wstrict-prototypes -Wunreachable-code -Wunused-parameter -Wvla -Wshorten-64-to-32 -Wlanguage-extension-token -Wpragmas -Wunreachable-code-break -Wheader-guard -Wmissing-variable-declarations
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX1XCXXFLAGS:
Step #6 - "compile-libfuzzer-introspector-x86_64": WARNCXXFLAGS:
Step #6 - "compile-libfuzzer-introspector-x86_64": Python:
Step #6 - "compile-libfuzzer-introspector-x86_64": Python: /usr/local/bin/python3.8
Step #6 - "compile-libfuzzer-introspector-x86_64": Python3_VERSION: 3.8.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Test:
Step #6 - "compile-libfuzzer-introspector-x86_64": Failmalloc: ON
Step #6 - "compile-libfuzzer-introspector-x86_64": Build Test: ON
Step #6 - "compile-libfuzzer-introspector-x86_64": Libs:
Step #6 - "compile-libfuzzer-introspector-x86_64": OpenSSL: TRUE (LIBS='')
Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL: (LIBS='')
Step #6 - "compile-libfuzzer-introspector-x86_64": Libxml2: FALSE (LIBS='')
Step #6 - "compile-libfuzzer-introspector-x86_64": Libev: (LIBS='')
Step #6 - "compile-libfuzzer-introspector-x86_64": Libc-ares: (LIBS='')
Step #6 - "compile-libfuzzer-introspector-x86_64": Libngtcp2: (LIBS='')
Step #6 - "compile-libfuzzer-introspector-x86_64": Libngtcp2_crypto_quictls: (LIBS='')
Step #6 - "compile-libfuzzer-introspector-x86_64": Libngtcp2_crypto_wolfssl: (LIBS='')
Step #6 - "compile-libfuzzer-introspector-x86_64": Libnghttp3: (LIBS='')
Step #6 - "compile-libfuzzer-introspector-x86_64": Libbpf: (LIBS='')
Step #6 - "compile-libfuzzer-introspector-x86_64": Libevent(SSL): FALSE (LIBS='')
Step #6 - "compile-libfuzzer-introspector-x86_64": Jansson: FALSE (LIBS='')
Step #6 - "compile-libfuzzer-introspector-x86_64": Jemalloc: FALSE (LIBS='')
Step #6 - "compile-libfuzzer-introspector-x86_64": Zlib: (LIBS='')
Step #6 - "compile-libfuzzer-introspector-x86_64": Systemd: FALSE (LIBS='SYSTEMD_LIBRARIES-NOTFOUND')
Step #6 - "compile-libfuzzer-introspector-x86_64": Libbrotlienc: (LIBS='')
Step #6 - "compile-libfuzzer-introspector-x86_64": Libbrotlidec: (LIBS='')
Step #6 - "compile-libfuzzer-introspector-x86_64": Third-party:
Step #6 - "compile-libfuzzer-introspector-x86_64": http-parser:
Step #6 - "compile-libfuzzer-introspector-x86_64": MRuby: 0
Step #6 - "compile-libfuzzer-introspector-x86_64": Neverbleed: 0
Step #6 - "compile-libfuzzer-introspector-x86_64": Features:
Step #6 - "compile-libfuzzer-introspector-x86_64": Applications: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": HPACK tools: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": Examples: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": Threading: ON
Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP/3(EXPERIMENTAL): OFF
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (3.3s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/nghttp2/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + make
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_pq.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_map.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_queue.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_frame.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_buf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_stream.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_outbound_item.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_session.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_submit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_alpn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_hd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_hd_huffman.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_hd_huffman_data.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_version.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_priority_spec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_option.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_callbacks.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_mem.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_http.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_rcbuf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_extpri.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_ratelim.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_time.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/nghttp2_debug.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object lib/CMakeFiles/nghttp2.dir/sfparse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32m[1mLinking C shared library libnghttp2.so[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : There is no fuzzer entrypoint.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:17 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target nghttp2
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_pq.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_map.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_queue.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_frame.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_buf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_stream.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_outbound_item.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_session.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_submit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_alpn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd_huffman.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd_huffman_data.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_version.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_priority_spec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_option.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_callbacks.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_mem.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_http.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_rcbuf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_extpri.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_ratelim.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_time.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_debug.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32mBuilding C object lib/CMakeFiles/nghttp2_static.dir/sfparse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C static library libnghttp2.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target nghttp2_static
Step #6 - "compile-libfuzzer-introspector-x86_64": + make check
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target nghttp2_static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object tests/CMakeFiles/failmalloc.dir/failmalloc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object tests/CMakeFiles/failmalloc.dir/failmalloc_test.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object tests/CMakeFiles/failmalloc.dir/malloc_wrapper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object tests/CMakeFiles/failmalloc.dir/nghttp2_test_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object tests/CMakeFiles/failmalloc.dir/munit/munit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32m[1mLinking C executable failmalloc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Main function filename: /src/nghttp2/tests/failmalloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:24 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Built target failmalloc
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object tests/CMakeFiles/main.dir/main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object tests/CMakeFiles/main.dir/nghttp2_pq_test.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object tests/CMakeFiles/main.dir/nghttp2_map_test.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object tests/CMakeFiles/main.dir/nghttp2_queue_test.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object tests/CMakeFiles/main.dir/nghttp2_test_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object tests/CMakeFiles/main.dir/nghttp2_frame_test.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object tests/CMakeFiles/main.dir/nghttp2_stream_test.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object tests/CMakeFiles/main.dir/nghttp2_session_test.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object tests/CMakeFiles/main.dir/nghttp2_hd_test.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object tests/CMakeFiles/main.dir/nghttp2_alpn_test.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object tests/CMakeFiles/main.dir/nghttp2_helper_test.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object tests/CMakeFiles/main.dir/nghttp2_buf_test.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object tests/CMakeFiles/main.dir/nghttp2_http_test.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object tests/CMakeFiles/main.dir/nghttp2_extpri_test.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object tests/CMakeFiles/main.dir/nghttp2_ratelim_test.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object tests/CMakeFiles/main.dir/munit/munit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable main[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Main function filename: /src/nghttp2/tests/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:31 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target main
Step #6 - "compile-libfuzzer-introspector-x86_64": Test project /src/nghttp2/build
Step #6 - "compile-libfuzzer-introspector-x86_64": Start 1: main
Step #6 - "compile-libfuzzer-introspector-x86_64": 1/2 Test #1: main ............................. Passed 0.17 sec
Step #6 - "compile-libfuzzer-introspector-x86_64": Start 2: failmalloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2/2 Test #2: failmalloc ....................... Passed 0.01 sec
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;32m100% tests passed[0;0m, 0 tests failed[0;0m out of 2
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Total Test time (real) = 0.18 sec
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target check
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../lib/includes -Ilib/includes -I../lib/ -I../tests/ ../fuzz/fuzz_frames.cc -o /workspace/out/libfuzzer-introspector-x86_64/nghttp2_fuzzer_frames tests/CMakeFiles/main.dir/nghttp2_test_helper.c.o -fsanitize=fuzzer lib/libnghttp2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Logging next yaml tile to /src/fuzzerLogFile-0-FVgv08avKV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../lib/includes -Ilib/includes -I../lib/ ../fuzz/fuzz_target.cc -o /workspace/out/libfuzzer-introspector-x86_64/nghttp2_fuzzer -fsanitize=fuzzer lib/libnghttp2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Logging next yaml tile to /src/fuzzerLogFile-0-cdNvuPK4hb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../lib/includes -Ilib/includes -I../lib/ ../fuzz/fuzz_target_fdp.cc -o /workspace/out/libfuzzer-introspector-x86_64/nghttp2_fuzzer_fdp -fsanitize=fuzzer lib/libnghttp2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Logging next yaml tile to /src/fuzzerLogFile-0-n7lStExOK1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/nghttp2_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/nghttp2_fuzzer_seed_corpus.zip ../fuzz/corpus/h2spec/025ca25c8427361ea5498e4c3ba49d20eac5b4332f7b75b8f74bfba5e43f59f8 ../fuzz/corpus/h2spec/0276779c73bddcebc63b863c23a338b4c827bf6164640ff20a2d64d45a6b3f5a ../fuzz/corpus/h2spec/0428d1e3b2364efcc93ffd8fcfff43b378a92c7da44268b9dda2bf32a1178c66 ../fuzz/corpus/h2spec/06bc5f79b7e68e005bd4382bd3a6c6b1b6005c5f7d5783e99baf2f8f7432d71a ../fuzz/corpus/h2spec/09f76550ec065944a5d1d52f5d07b1dd87de1f651f80ef82c2815b0248b7dccd ../fuzz/corpus/h2spec/0b39d9df6e1721030667980a41547272ad42377149edcf130b2bf0b76804c61f ../fuzz/corpus/h2spec/0bb4365b02c05540936f9606ca725770a731e73c2144c7b81953dcc4b4f73c32 ../fuzz/corpus/h2spec/0d577f6eb853e987b8fdab6ca4615a351ab74bfc75eb0d227acbef6a35bcae39 ../fuzz/corpus/h2spec/0df702020c019dd33d0643c5a2b9a9637d325c8f38b4cc6d3f808b5b2a4169a9 ../fuzz/corpus/h2spec/0f8054152149c73e64c9f3e83f97e6585c8a51ec2413e7a2e8dfcc444082a5c5 ../fuzz/corpus/h2spec/105f72bc9184bf47a857ed84e8c2f917946ec7ef3f4720535478b41e097a798a ../fuzz/corpus/h2spec/1368ed7160cc4115e31a8a158af429421570e7363a3b75441edc5d740513b0dc ../fuzz/corpus/h2spec/1402c49b963994284b0d429edfac603133e0144dba08836f90b1ae164b328800 ../fuzz/corpus/h2spec/1468c2cddae629788f6957847b76c09921e984796f6dc482859b119cf4879300 ../fuzz/corpus/h2spec/14f66ce296f03e52f039f4fad189d3d70aebe70ecb14ffb1ffe2cd5fc5d1e5f0 ../fuzz/corpus/h2spec/17caaf734401d2d25d09a65432789b45aff588c606536e93824b89739a6d07ab ../fuzz/corpus/h2spec/195b4a74a62fabc877052454d935ebc543f4d1305e318ccd2ff407517636bed8 ../fuzz/corpus/h2spec/1960fc215485486f3e8ab97f853954e6f11c1f4754ccd83b1603b808878cfa76 ../fuzz/corpus/h2spec/1a56272611761f0687dfb0ea37c900f13f429b750c87e6175b234b881bda6248 ../fuzz/corpus/h2spec/1d31cd88fae35f2329e201983d11256d2432fcdeb55bfba9634aa88e3794adc6 ../fuzz/corpus/h2spec/1e27187b10c02fe7e151818ddd0722f69830ac04975ddb5a9d83cdc406cbb678 ../fuzz/corpus/h2spec/1ecace234d8542fbaab35c7c55330e80d8121a0cff19633a56eba8f2182a59df ../fuzz/corpus/h2spec/1f4f3a16f5ad0425e0b38601339096b80a382afa1083a19c4deab11be847502f ../fuzz/corpus/h2spec/203a798d4b658be744fe34042038692eaede4d2c1f9e05a27f2410a6e0230132 ../fuzz/corpus/h2spec/21904e842e90becb56ff9748ae962bb543dd5ca188dabc30897726f87403fbce ../fuzz/corpus/h2spec/23df7e0419240a9709b55af68a89c9750332ae5063e36401eae150ce63188fe0 ../fuzz/corpus/h2spec/245ba702520fa32cf41d994f5d37e4111fe6203bac35b220d50362d5e986aa91 ../fuzz/corpus/h2spec/274faf343feb9cb44079316401fee50c647552c99c0550ebfd7a3b736e8db9e5 ../fuzz/corpus/h2spec/2b042a1dfa3aeed6af58c58a4336f1386633bac75dea2c4b64c02541e7320933 ../fuzz/corpus/h2spec/2d8ec606661a9f12960893aab9a74dd392cbdae104307e8512e5e4113739e93a ../fuzz/corpus/h2spec/2e0c8a3ce53e8e3711f781b480efaf9e2526f4ae87c5f5a585d68d6f7f7da13c ../fuzz/corpus/h2spec/315e6acba7d715333d0865a8dfc0cd0e7aef8a1f5f420eae3d39067ad78df17d ../fuzz/corpus/h2spec/3376a2cdde0b98759f14490881328f80b5d3c942de3b1304a0382923ce896f8f ../fuzz/corpus/h2spec/35c2719913a19f197fb6484a34c3574da63554ff06f52377b73a9cfc24eb02ca ../fuzz/corpus/h2spec/35ddf0611cd98d025f6a625e7e4a102ba74721a04dfa1811e0968e9a4966d92c ../fuzz/corpus/h2spec/37e9eab291d6bca69510354e1d029cbbbb6113071b2bb13fc9646b5a0447d2cf ../fuzz/corpus/h2spec/381c81f5e4d1b02de39c4f99f21e9793f6ffc82ae0ef6917a8611e8879e05941 ../fuzz/corpus/h2spec/38ac32c81952cc832ade7aea13b0740f76898ccbb1da25f2281da76e50c1d04a ../fuzz/corpus/h2spec/3e297dd8fcdb50a751c397a505d84e76374b064aa5c71aab33bd9650c9a9d801 ../fuzz/corpus/h2spec/3e5a57c30a97d3f06a3181f4baf3996053b8572da5f2deee3a636c3bc8dfcc60 ../fuzz/corpus/h2spec/420b9790375f59a6e8c326391023a0981789c2351817996e0c253bfed708ad82 ../fuzz/corpus/h2spec/43df3c3af62ddd1393269ffcf964f1897063e81da79c971e8af8c1fefa3e3cab ../fuzz/corpus/h2spec/443f39c99e1c9ca1908b54153c480754054a57777f22a00d377d745d78e9d193 ../fuzz/corpus/h2spec/44f3fc1504a14e693fde420da94f77bf4a44e4e741420291491343f7ae4ecc16 ../fuzz/corpus/h2spec/4528e6beb34f695f4df8ddbb7ac85f76a91229d9ba675fc9e09fe12f4a497937 ../fuzz/corpus/h2spec/4534032d57020d2910641561a9f9da021f0fe52ebdbb148ee776ced87bac9b13 ../fuzz/corpus/h2spec/47c5e9b339f9e7f1dccad5c9f51f211183795660ec81a6bdb5614031d39ebe3a ../fuzz/corpus/h2spec/48ca2b3f63206aa8f774c3cb33958a806a1debf3d9ccf7b09c2d31256498cda6 ../fuzz/corpus/h2spec/4ddbb54259df7ee7ecbdf9f8b4a0e8f7756b9846f2e2add8dd0df825296d993e ../fuzz/corpus/h2spec/4e612f3c1dfa468d94bbc3bde202c732b06a9b5f6bc5471c879fa56ec2daa4aa ../fuzz/corpus/h2spec/55860c89ef796d41b06b3c0fe60a3e6f90709c6a0e7063a8b4057dafa57c878a ../fuzz/corpus/h2spec/5748e7a24e8d9ecb43de7d1e14519f10d8c669a5a2602fc948bc9a80e6114b63 ../fuzz/corpus/h2spec/5a13c8e09802e07fd3ceee625307fe48ef29bc66641c4f80ed4593bf8b773f88 ../fuzz/corpus/h2spec/5aa30337198b482522a55c90554c93278034ebacc24792509a32aeba466df4e8 ../fuzz/corpus/h2spec/5f3ff3c345ade163ba1ba889d60c1995b7fab68ded6ab052814008d990862c23 ../fuzz/corpus/h2spec/5f88a17509a8843ab761bc8cbcfe1a511670ae1a4a434f3d483f942738933a3e ../fuzz/corpus/h2spec/60a288333ea7f01d380f2661d387692063ce2ae73b3e5401b716326967b4ce0c ../fuzz/corpus/h2spec/63ae750f5fe9469664b6f79cb48c502c3bfc4cb0a950aeba998a72ea6a3d5b2d ../fuzz/corpus/h2spec/67abeaacb21769a9fb521efa7ebdc8d9ff3443ad5892d75dd6d4f7d541713d33 ../fuzz/corpus/h2spec/6e3b8913d874a18ec3ab9f74d4fab435b7738e1a14d0754fb79229c4bda9f604 ../fuzz/corpus/h2spec/6fe31187ce1a64bffb0b31ee59618a2ebd483812410e9f8ae5a92fb72ef70885 ../fuzz/corpus/h2spec/71d3c74882a100eaa5aaf9f62659d3b26bcbb8f2055f1add504f599f9051f61e ../fuzz/corpus/h2spec/7232f506e00bee175a3df8d33933fae10c67e501d6cea8e73ce76f4363d0bbea ../fuzz/corpus/h2spec/7425039321dcbecb1a1ef28849f277f914a889a54d44c1f2566b6ddd5bc83b4f ../fuzz/corpus/h2spec/7487341c630472c46a534223da1173666aaeae9788b144fa2c723204d55cc0a2 ../fuzz/corpus/h2spec/79207f7d09b6145f3dbfcb9e19835f34e56c7927fda22859e960f5f13bc847a0 ../fuzz/corpus/h2spec/7a1e1268d329e5f71ebdf74677a6c1a118994d7534d1fb08d631898d67372f5a ../fuzz/corpus/h2spec/7c954b010232be9461483803e3e553623d4fc382324d8b8ba53ebf83f0457707 ../fuzz/corpus/h2spec/7ce8914993956b04baafaad0668e5c26a87a1c4cf70a6566aa0f199fe3c1dc18 ../fuzz/corpus/h2spec/7d230ff71bac867a9820e75328f893972df210ab75cdb67f620b370ee5cddf45 ../fuzz/corpus/h2spec/85a985b9011e356e11a24c2d0a01173ea80ccc584b659947b64ffefddab7fada ../fuzz/corpus/h2spec/8b165b8b94a9d120edf139fbd63cb6b161131d5722f201f2f4ba0984b46a3ca5 ../fuzz/corpus/h2spec/8f5fd3dd5c0eb40ceb409c0f7d85086319d4177524fad58dc01743434765902a ../fuzz/corpus/h2spec/9223480b7c4b0d1cb95eb33a7a52dc7494b53a0f8a93fbc1816c6c4f347780b0 ../fuzz/corpus/h2spec/9248ee16c602d45651b0045e9cc4e407fc62ce5688e1c6636f482ea02314c357 ../fuzz/corpus/h2spec/979b96b7806f61081a48ff556bfbdb3e1c74e04f7d2cf88eab49b0fd89845453 ../fuzz/corpus/h2spec/97f2f674b859ff1adb2e9548550f07fa8818d1ee8edae39ca50f516a57a12edb ../fuzz/corpus/h2spec/9984490c02b1604423a8679caf527d5f10667e0a38790f28f32af61efa930eef ../fuzz/corpus/h2spec/9a648e49f93b60cf578c87d187c8acb61d3a638bc30568bdcc6be30fd9defd43 ../fuzz/corpus/h2spec/9af5c7a8538fb02b0a836b88a40d0b144f11ee98624e3686c0f43684e34e6838 ../fuzz/corpus/h2spec/9b24f66bc7c47e677e40f8b07b2fd54985ef27c99670bed582ce904569b95702 ../fuzz/corpus/h2spec/9fc2eee916b1cfb002a487c37e73af29a0fbb29e47bf36839a762bb26fea3ec7 ../fuzz/corpus/h2spec/9ff0fc476b3d27f5dc9803d38ef10be0d08b5e096630308f0d6f57a6f8ee5d88 ../fuzz/corpus/h2spec/a46866d1875d0c06ec3ead73ecca531ef0dc92a67a233ebc8d1e2fff79f50a07 ../fuzz/corpus/h2spec/a71bcbf6a6668aa019d38cc3527d5ecf2f4e538dfedddf34ff484e29d6fd26d1 ../fuzz/corpus/h2spec/ad0d3509e08424d21d87c64a0969b588dc9281ea98fd744acd9b8bd1daf72225 ../fuzz/corpus/h2spec/adaa168d63fe063455c1e0c304c9c9ba6b43e13849235339710d6b5f941e80a1 ../fuzz/corpus/h2spec/aee251ccb027a2676ad1261b48d08b52752a41633279ff2e9e474eebf508250f ../fuzz/corpus/h2spec/b5b546cf87a6d23c6f6ee0e44db5b90a4bb23e0558873f159bf09140782989d8 ../fuzz/corpus/h2spec/b8fffa51391680139ea773ff40a58a1f24e9b1a8c530823d7d12053ec4aabd76 ../fuzz/corpus/h2spec/b904fd3aa656603b26572deb105290328add76123b4a99ad4e78189e1337ae1b ../fuzz/corpus/h2spec/bbda8e26f356aa635f7774ec483a4b493668ca1448948c62f641d176838306d5 ../fuzz/corpus/h2spec/bc35711cdc43b868c59515211893e7681fef6da4b623392d402fb40736dc1beb ../fuzz/corpus/h2spec/bd25bb84dd44c7e09d9e723016c49cc2a868a1bfc007528138a28ea1c0abfda7 ../fuzz/corpus/h2spec/c23df1d03e3c1039692ea3d9897e41ceb2add1ebdec0937a64321c536eef71f7 ../fuzz/corpus/h2spec/c2e6cf1692ef3a4bc88af94bb9e6c9011855bbf954c273f45eb3ea97bb491c9a ../fuzz/corpus/h2spec/c3b0ea2a8874777b9805018c177382ab3278a019935fa50b3e0d7971c28c40d9 ../fuzz/corpus/h2spec/c9dfe97833473610816085c5a009696cd5f659f85fc10ef76dc140851ffcc423 ../fuzz/corpus/h2spec/ca19cba772c047e5e1f229e5de18d06d885b50be9136778b4937437f0d70738d ../fuzz/corpus/h2spec/ca6e1239c11d08940c991f77470859ccb4ec9fa5e8c30de7b40521d620b87a1e ../fuzz/corpus/h2spec/cb09d2148ae1c8b054cdbafcf3f3e41e75bae978dcfc8886981479d723fc44e9 ../fuzz/corpus/h2spec/cd35ff680e23f67fe52b722a88c9537bee642b8a7a8a388cb4952f3bf60e64cc ../fuzz/corpus/h2spec/cd6d3880ee87c6b716749cb9a30f8faa658ee49f6ce90f3e34df70560a0477ad ../fuzz/corpus/h2spec/cd7b24cfe10fc4346a91f04b1a0d0e22054f76bf704db8e19d73cb9bf792a89b ../fuzz/corpus/h2spec/cea2c4c70f94e90c4c4a6b63f7c212d2465936090c06ba4db92071a3c247ca11 ../fuzz/corpus/h2spec/d26a0d653a01c6bf9403e0bc0fa5ea05ea4dd7b163e8d85287b19ff257a88ea7 ../fuzz/corpus/h2spec/d3dec3f7485c6c3f8b8949db68bd212ef16a7f1f41047e290d14f9cd6dae91a0 ../fuzz/corpus/h2spec/d43f2a0606841580986981ec0bec10473e79c9097bfd8fd81d1a239f146f31d3 ../fuzz/corpus/h2spec/d4d5fe38e4bafa733182eb5aaad19a6ff59c8316908b20d3c94cdc29a92964e6 ../fuzz/corpus/h2spec/d69256403d5d27244080b8b53931aa6bfd4ce95771c748372626414d5c37e105 ../fuzz/corpus/h2spec/d9b617f62de41c1cb02ff91cef9c3f753d440c75efa489a952fdcd314d27ee1d ../fuzz/corpus/h2spec/dc57f64202486572ef99d4ff4970fb339f440867ebedf02eaab75fb555e293cf ../fuzz/corpus/h2spec/e11a6036e2c0bde71f3eabac3f98734af2cdcfe3ebb6e02dcce9b7f4c4bcc99a ../fuzz/corpus/h2spec/e26ce028366bb4ff566972a945b7fd0035f6dba48d886160fdf1974aae8dee65 ../fuzz/corpus/h2spec/e35a4d079adfe4d399f026c711940e4917d5dae3dc2723a034f44d2b53a34a11 ../fuzz/corpus/h2spec/e3666122dbe804ac609c0ae717a9e6aa8bb2842953e4528230a5bcfc3a59c120 ../fuzz/corpus/h2spec/e59961f75a4cfe33bc4ce9290f938c5bc247c440a2e572ab18021c8223c55bc7 ../fuzz/corpus/h2spec/e7b11cf0762255ad6741aa3d6e269f8b4bc785089040be666f480464cb13b4df ../fuzz/corpus/h2spec/e89af554621f1ce6262d47a68efea1d8d304ae595a094ebc955bceb6d06ed629 ../fuzz/corpus/h2spec/e9d399b6dc6b7d18bac97e5556875ab6df561f1ca718f1fc716a929d3c706f14 ../fuzz/corpus/h2spec/eb733425f0fc1f0cf7f74e1c1ef87680a96a1aca613180110df26259eb36c433 ../fuzz/corpus/h2spec/ec399d3511fa4a30df9b3c51637a357cc1c84d30e3d48bccc9b97564c8a60b73 ../fuzz/corpus/h2spec/ef73cbf3d98059b13b30db1089ad6af12beea18f895be6f18d42962721d6e3ee ../fuzz/corpus/h2spec/efc0f664cf2ebac4e05e6acac77778fe630b278f167321a46d861ac8ad56fd76 ../fuzz/corpus/h2spec/f139f9c20bcdc6bbe0301c98bdd719b37b4a98fe3b1414b583ddb5dc17f62e3a ../fuzz/corpus/h2spec/f5318eb5ea6dcdf630a2ab157dbfa122f6de9b6f4e5a3a036c17f32da3030877 ../fuzz/corpus/h2spec/f5f4973e9e8fb6fb8834a612a9b8b0419fbae7c0934dda22e61f11556918f1cc ../fuzz/corpus/h2spec/f932da1aefb3b8d9918f46bd936130b0d06332ab062a48f41b206ce696428e03 ../fuzz/corpus/h2spec/fbfa931f27b0173613b0e04af58d8bba7df12c1cd15c404d95680df6fc1cb89e ../fuzz/corpus/h2spec/fc30ab2ea532f953350f0de7ff3c0422328c131f4642d30a4c88bdf43bcd8d98 ../fuzz/corpus/h2spec/fc7e85c3af87f3c0b482cb57fde916a7d8db293427159f3b31bbc23b6b285116 ../fuzz/corpus/h2spec/fcfcfe84724a9b7c7c8277057b557ab044d24130bd360fe087e9f55bef2cadc6 ../fuzz/corpus/h2spec/ff00f50eada19c5354a579ef7f1af5952ecb2df2423022dd5483d8fede26d6e5 ../fuzz/corpus/nghttp/9c8ed8981065d28ce8a5a04ac6fc7a87ffaf9f9c6ce4323e6e0fefaabb2393cb ../fuzz/corpus/nghttp/d53b58a8685030918fda36a704db43cdfec99fc1b9de83c195227161f4bdb911 ../fuzz/corpus/nghttp/f0a8cacb9f31b53d237628084e3946d556086c9991cce7962e9e69a3eed406aa
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 025ca25c8427361ea5498e4c3ba49d20eac5b4332f7b75b8f74bfba5e43f59f8 (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0276779c73bddcebc63b863c23a338b4c827bf6164640ff20a2d64d45a6b3f5a (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0428d1e3b2364efcc93ffd8fcfff43b378a92c7da44268b9dda2bf32a1178c66 (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 06bc5f79b7e68e005bd4382bd3a6c6b1b6005c5f7d5783e99baf2f8f7432d71a (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 09f76550ec065944a5d1d52f5d07b1dd87de1f651f80ef82c2815b0248b7dccd (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0b39d9df6e1721030667980a41547272ad42377149edcf130b2bf0b76804c61f (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0bb4365b02c05540936f9606ca725770a731e73c2144c7b81953dcc4b4f73c32 (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d577f6eb853e987b8fdab6ca4615a351ab74bfc75eb0d227acbef6a35bcae39 (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0df702020c019dd33d0643c5a2b9a9637d325c8f38b4cc6d3f808b5b2a4169a9 (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f8054152149c73e64c9f3e83f97e6585c8a51ec2413e7a2e8dfcc444082a5c5 (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 105f72bc9184bf47a857ed84e8c2f917946ec7ef3f4720535478b41e097a798a (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1368ed7160cc4115e31a8a158af429421570e7363a3b75441edc5d740513b0dc (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1402c49b963994284b0d429edfac603133e0144dba08836f90b1ae164b328800 (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1468c2cddae629788f6957847b76c09921e984796f6dc482859b119cf4879300 (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 14f66ce296f03e52f039f4fad189d3d70aebe70ecb14ffb1ffe2cd5fc5d1e5f0 (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 17caaf734401d2d25d09a65432789b45aff588c606536e93824b89739a6d07ab (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 195b4a74a62fabc877052454d935ebc543f4d1305e318ccd2ff407517636bed8 (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1960fc215485486f3e8ab97f853954e6f11c1f4754ccd83b1603b808878cfa76 (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a56272611761f0687dfb0ea37c900f13f429b750c87e6175b234b881bda6248 (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1d31cd88fae35f2329e201983d11256d2432fcdeb55bfba9634aa88e3794adc6 (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1e27187b10c02fe7e151818ddd0722f69830ac04975ddb5a9d83cdc406cbb678 (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1ecace234d8542fbaab35c7c55330e80d8121a0cff19633a56eba8f2182a59df (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1f4f3a16f5ad0425e0b38601339096b80a382afa1083a19c4deab11be847502f (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 203a798d4b658be744fe34042038692eaede4d2c1f9e05a27f2410a6e0230132 (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 21904e842e90becb56ff9748ae962bb543dd5ca188dabc30897726f87403fbce (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 23df7e0419240a9709b55af68a89c9750332ae5063e36401eae150ce63188fe0 (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 245ba702520fa32cf41d994f5d37e4111fe6203bac35b220d50362d5e986aa91 (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 274faf343feb9cb44079316401fee50c647552c99c0550ebfd7a3b736e8db9e5 (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b042a1dfa3aeed6af58c58a4336f1386633bac75dea2c4b64c02541e7320933 (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2d8ec606661a9f12960893aab9a74dd392cbdae104307e8512e5e4113739e93a (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e0c8a3ce53e8e3711f781b480efaf9e2526f4ae87c5f5a585d68d6f7f7da13c (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 315e6acba7d715333d0865a8dfc0cd0e7aef8a1f5f420eae3d39067ad78df17d (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3376a2cdde0b98759f14490881328f80b5d3c942de3b1304a0382923ce896f8f (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 35c2719913a19f197fb6484a34c3574da63554ff06f52377b73a9cfc24eb02ca (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 35ddf0611cd98d025f6a625e7e4a102ba74721a04dfa1811e0968e9a4966d92c (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 37e9eab291d6bca69510354e1d029cbbbb6113071b2bb13fc9646b5a0447d2cf (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 381c81f5e4d1b02de39c4f99f21e9793f6ffc82ae0ef6917a8611e8879e05941 (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 38ac32c81952cc832ade7aea13b0740f76898ccbb1da25f2281da76e50c1d04a (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3e297dd8fcdb50a751c397a505d84e76374b064aa5c71aab33bd9650c9a9d801 (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3e5a57c30a97d3f06a3181f4baf3996053b8572da5f2deee3a636c3bc8dfcc60 (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 420b9790375f59a6e8c326391023a0981789c2351817996e0c253bfed708ad82 (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 43df3c3af62ddd1393269ffcf964f1897063e81da79c971e8af8c1fefa3e3cab (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 443f39c99e1c9ca1908b54153c480754054a57777f22a00d377d745d78e9d193 (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 44f3fc1504a14e693fde420da94f77bf4a44e4e741420291491343f7ae4ecc16 (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4528e6beb34f695f4df8ddbb7ac85f76a91229d9ba675fc9e09fe12f4a497937 (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4534032d57020d2910641561a9f9da021f0fe52ebdbb148ee776ced87bac9b13 (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 47c5e9b339f9e7f1dccad5c9f51f211183795660ec81a6bdb5614031d39ebe3a (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ca2b3f63206aa8f774c3cb33958a806a1debf3d9ccf7b09c2d31256498cda6 (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4ddbb54259df7ee7ecbdf9f8b4a0e8f7756b9846f2e2add8dd0df825296d993e (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4e612f3c1dfa468d94bbc3bde202c732b06a9b5f6bc5471c879fa56ec2daa4aa (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 55860c89ef796d41b06b3c0fe60a3e6f90709c6a0e7063a8b4057dafa57c878a (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5748e7a24e8d9ecb43de7d1e14519f10d8c669a5a2602fc948bc9a80e6114b63 (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a13c8e09802e07fd3ceee625307fe48ef29bc66641c4f80ed4593bf8b773f88 (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5aa30337198b482522a55c90554c93278034ebacc24792509a32aeba466df4e8 (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f3ff3c345ade163ba1ba889d60c1995b7fab68ded6ab052814008d990862c23 (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f88a17509a8843ab761bc8cbcfe1a511670ae1a4a434f3d483f942738933a3e (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 60a288333ea7f01d380f2661d387692063ce2ae73b3e5401b716326967b4ce0c (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63ae750f5fe9469664b6f79cb48c502c3bfc4cb0a950aeba998a72ea6a3d5b2d (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 67abeaacb21769a9fb521efa7ebdc8d9ff3443ad5892d75dd6d4f7d541713d33 (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6e3b8913d874a18ec3ab9f74d4fab435b7738e1a14d0754fb79229c4bda9f604 (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6fe31187ce1a64bffb0b31ee59618a2ebd483812410e9f8ae5a92fb72ef70885 (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 71d3c74882a100eaa5aaf9f62659d3b26bcbb8f2055f1add504f599f9051f61e (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7232f506e00bee175a3df8d33933fae10c67e501d6cea8e73ce76f4363d0bbea (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7425039321dcbecb1a1ef28849f277f914a889a54d44c1f2566b6ddd5bc83b4f (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7487341c630472c46a534223da1173666aaeae9788b144fa2c723204d55cc0a2 (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 79207f7d09b6145f3dbfcb9e19835f34e56c7927fda22859e960f5f13bc847a0 (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7a1e1268d329e5f71ebdf74677a6c1a118994d7534d1fb08d631898d67372f5a (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7c954b010232be9461483803e3e553623d4fc382324d8b8ba53ebf83f0457707 (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7ce8914993956b04baafaad0668e5c26a87a1c4cf70a6566aa0f199fe3c1dc18 (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7d230ff71bac867a9820e75328f893972df210ab75cdb67f620b370ee5cddf45 (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 85a985b9011e356e11a24c2d0a01173ea80ccc584b659947b64ffefddab7fada (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b165b8b94a9d120edf139fbd63cb6b161131d5722f201f2f4ba0984b46a3ca5 (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8f5fd3dd5c0eb40ceb409c0f7d85086319d4177524fad58dc01743434765902a (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9223480b7c4b0d1cb95eb33a7a52dc7494b53a0f8a93fbc1816c6c4f347780b0 (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9248ee16c602d45651b0045e9cc4e407fc62ce5688e1c6636f482ea02314c357 (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 979b96b7806f61081a48ff556bfbdb3e1c74e04f7d2cf88eab49b0fd89845453 (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 97f2f674b859ff1adb2e9548550f07fa8818d1ee8edae39ca50f516a57a12edb (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9984490c02b1604423a8679caf527d5f10667e0a38790f28f32af61efa930eef (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9a648e49f93b60cf578c87d187c8acb61d3a638bc30568bdcc6be30fd9defd43 (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9af5c7a8538fb02b0a836b88a40d0b144f11ee98624e3686c0f43684e34e6838 (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9b24f66bc7c47e677e40f8b07b2fd54985ef27c99670bed582ce904569b95702 (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9fc2eee916b1cfb002a487c37e73af29a0fbb29e47bf36839a762bb26fea3ec7 (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ff0fc476b3d27f5dc9803d38ef10be0d08b5e096630308f0d6f57a6f8ee5d88 (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a46866d1875d0c06ec3ead73ecca531ef0dc92a67a233ebc8d1e2fff79f50a07 (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a71bcbf6a6668aa019d38cc3527d5ecf2f4e538dfedddf34ff484e29d6fd26d1 (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ad0d3509e08424d21d87c64a0969b588dc9281ea98fd744acd9b8bd1daf72225 (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adaa168d63fe063455c1e0c304c9c9ba6b43e13849235339710d6b5f941e80a1 (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aee251ccb027a2676ad1261b48d08b52752a41633279ff2e9e474eebf508250f (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b5b546cf87a6d23c6f6ee0e44db5b90a4bb23e0558873f159bf09140782989d8 (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b8fffa51391680139ea773ff40a58a1f24e9b1a8c530823d7d12053ec4aabd76 (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b904fd3aa656603b26572deb105290328add76123b4a99ad4e78189e1337ae1b (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bbda8e26f356aa635f7774ec483a4b493668ca1448948c62f641d176838306d5 (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bc35711cdc43b868c59515211893e7681fef6da4b623392d402fb40736dc1beb (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bd25bb84dd44c7e09d9e723016c49cc2a868a1bfc007528138a28ea1c0abfda7 (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c23df1d03e3c1039692ea3d9897e41ceb2add1ebdec0937a64321c536eef71f7 (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c2e6cf1692ef3a4bc88af94bb9e6c9011855bbf954c273f45eb3ea97bb491c9a (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c3b0ea2a8874777b9805018c177382ab3278a019935fa50b3e0d7971c28c40d9 (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c9dfe97833473610816085c5a009696cd5f659f85fc10ef76dc140851ffcc423 (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ca19cba772c047e5e1f229e5de18d06d885b50be9136778b4937437f0d70738d (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ca6e1239c11d08940c991f77470859ccb4ec9fa5e8c30de7b40521d620b87a1e (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cb09d2148ae1c8b054cdbafcf3f3e41e75bae978dcfc8886981479d723fc44e9 (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd35ff680e23f67fe52b722a88c9537bee642b8a7a8a388cb4952f3bf60e64cc (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd6d3880ee87c6b716749cb9a30f8faa658ee49f6ce90f3e34df70560a0477ad (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd7b24cfe10fc4346a91f04b1a0d0e22054f76bf704db8e19d73cb9bf792a89b (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cea2c4c70f94e90c4c4a6b63f7c212d2465936090c06ba4db92071a3c247ca11 (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d26a0d653a01c6bf9403e0bc0fa5ea05ea4dd7b163e8d85287b19ff257a88ea7 (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d3dec3f7485c6c3f8b8949db68bd212ef16a7f1f41047e290d14f9cd6dae91a0 (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d43f2a0606841580986981ec0bec10473e79c9097bfd8fd81d1a239f146f31d3 (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d4d5fe38e4bafa733182eb5aaad19a6ff59c8316908b20d3c94cdc29a92964e6 (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d69256403d5d27244080b8b53931aa6bfd4ce95771c748372626414d5c37e105 (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d9b617f62de41c1cb02ff91cef9c3f753d440c75efa489a952fdcd314d27ee1d (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dc57f64202486572ef99d4ff4970fb339f440867ebedf02eaab75fb555e293cf (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e11a6036e2c0bde71f3eabac3f98734af2cdcfe3ebb6e02dcce9b7f4c4bcc99a (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e26ce028366bb4ff566972a945b7fd0035f6dba48d886160fdf1974aae8dee65 (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e35a4d079adfe4d399f026c711940e4917d5dae3dc2723a034f44d2b53a34a11 (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e3666122dbe804ac609c0ae717a9e6aa8bb2842953e4528230a5bcfc3a59c120 (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e59961f75a4cfe33bc4ce9290f938c5bc247c440a2e572ab18021c8223c55bc7 (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e7b11cf0762255ad6741aa3d6e269f8b4bc785089040be666f480464cb13b4df (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e89af554621f1ce6262d47a68efea1d8d304ae595a094ebc955bceb6d06ed629 (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e9d399b6dc6b7d18bac97e5556875ab6df561f1ca718f1fc716a929d3c706f14 (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eb733425f0fc1f0cf7f74e1c1ef87680a96a1aca613180110df26259eb36c433 (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ec399d3511fa4a30df9b3c51637a357cc1c84d30e3d48bccc9b97564c8a60b73 (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ef73cbf3d98059b13b30db1089ad6af12beea18f895be6f18d42962721d6e3ee (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: efc0f664cf2ebac4e05e6acac77778fe630b278f167321a46d861ac8ad56fd76 (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f139f9c20bcdc6bbe0301c98bdd719b37b4a98fe3b1414b583ddb5dc17f62e3a (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f5318eb5ea6dcdf630a2ab157dbfa122f6de9b6f4e5a3a036c17f32da3030877 (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f5f4973e9e8fb6fb8834a612a9b8b0419fbae7c0934dda22e61f11556918f1cc (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f932da1aefb3b8d9918f46bd936130b0d06332ab062a48f41b206ce696428e03 (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fbfa931f27b0173613b0e04af58d8bba7df12c1cd15c404d95680df6fc1cb89e (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc30ab2ea532f953350f0de7ff3c0422328c131f4642d30a4c88bdf43bcd8d98 (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc7e85c3af87f3c0b482cb57fde916a7d8db293427159f3b31bbc23b6b285116 (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fcfcfe84724a9b7c7c8277057b557ab044d24130bd360fe087e9f55bef2cadc6 (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ff00f50eada19c5354a579ef7f1af5952ecb2df2423022dd5483d8fede26d6e5 (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9c8ed8981065d28ce8a5a04ac6fc7a87ffaf9f9c6ce4323e6e0fefaabb2393cb (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d53b58a8685030918fda36a704db43cdfec99fc1b9de83c195227161f4bdb911 (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f0a8cacb9f31b53d237628084e3946d556086c9991cce7962e9e69a3eed406aa (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 31%
Reading package lists... 31%
Reading package lists... 38%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 93%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Working]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 446 B/1546 B 29%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 2604 B/155 kB 2%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 306 B/58.2 kB 1%]
100% [Working]
Fetched 624 kB in 1s (619 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18150 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 16.2MB/s eta 0:00:01
[K |▍ | 20kB 2.3MB/s eta 0:00:01
[K |▌ | 30kB 3.3MB/s eta 0:00:01
[K |▊ | 40kB 1.2MB/s eta 0:00:02
[K |█ | 51kB 1.3MB/s eta 0:00:02
[K |█ | 61kB 1.6MB/s eta 0:00:02
[K |█▎ | 71kB 1.7MB/s eta 0:00:02
[K |█▍ | 81kB 1.8MB/s eta 0:00:01
[K |█▋ | 92kB 2.0MB/s eta 0:00:01
[K |█▉ | 102kB 1.5MB/s eta 0:00:02
[K |██ | 112kB 1.5MB/s eta 0:00:02
[K |██▏ | 122kB 1.5MB/s eta 0:00:02
[K |██▍ | 133kB 1.5MB/s eta 0:00:02
[K |██▌ | 143kB 1.5MB/s eta 0:00:02
[K |██▊ | 153kB 1.5MB/s eta 0:00:02
[K |██▉ | 163kB 1.5MB/s eta 0:00:02
[K |███ | 174kB 1.5MB/s eta 0:00:02
[K |███▎ | 184kB 1.5MB/s eta 0:00:02
[K |███▍ | 194kB 1.5MB/s eta 0:00:02
[K |███▋ | 204kB 1.5MB/s eta 0:00:02
[K |███▉ | 215kB 1.5MB/s eta 0:00:02
[K |████ | 225kB 1.5MB/s eta 0:00:02
[K |████▏ | 235kB 1.5MB/s eta 0:00:02
[K |████▎ | 245kB 1.5MB/s eta 0:00:02
[K |████▌ | 256kB 1.5MB/s eta 0:00:02
[K |████▊ | 266kB 1.5MB/s eta 0:00:02
[K |████▉ | 276kB 1.5MB/s eta 0:00:01
[K |█████ | 286kB 1.5MB/s eta 0:00:01
[K |█████▎ | 296kB 1.5MB/s eta 0:00:01
[K |█████▍ | 307kB 1.5MB/s eta 0:00:01
[K |█████▋ | 317kB 1.5MB/s eta 0:00:01
[K |█████▊ | 327kB 1.5MB/s eta 0:00:01
[K |██████ | 337kB 1.5MB/s eta 0:00:01
[K |██████▏ | 348kB 1.5MB/s eta 0:00:01
[K |██████▎ | 358kB 1.5MB/s eta 0:00:01
[K |██████▌ | 368kB 1.5MB/s eta 0:00:01
[K |██████▊ | 378kB 1.5MB/s eta 0:00:01
[K |██████▉ | 389kB 1.5MB/s eta 0:00:01
[K |███████ | 399kB 1.5MB/s eta 0:00:01
[K |███████▏ | 409kB 1.5MB/s eta 0:00:01
[K |███████▍ | 419kB 1.5MB/s eta 0:00:01
[K |███████▋ | 430kB 1.5MB/s eta 0:00:01
[K |███████▊ | 440kB 1.5MB/s eta 0:00:01
[K |████████ | 450kB 1.5MB/s eta 0:00:01
[K |████████▏ | 460kB 1.5MB/s eta 0:00:01
[K |████████▎ | 471kB 1.5MB/s eta 0:00:01
[K |████████▌ | 481kB 1.5MB/s eta 0:00:01
[K |████████▋ | 491kB 1.5MB/s eta 0:00:01
[K |████████▉ | 501kB 1.5MB/s eta 0:00:01
[K |█████████ | 512kB 1.5MB/s eta 0:00:01
[K |█████████▏ | 522kB 1.5MB/s eta 0:00:01
[K |█████████▍ | 532kB 1.5MB/s eta 0:00:01
[K |█████████▋ | 542kB 1.5MB/s eta 0:00:01
[K |█████████▊ | 552kB 1.5MB/s eta 0:00:01
[K |██████████ | 563kB 1.5MB/s eta 0:00:01
[K |██████████ | 573kB 1.5MB/s eta 0:00:01
[K |██████████▎ | 583kB 1.5MB/s eta 0:00:01
[K |██████████▌ | 593kB 1.5MB/s eta 0:00:01
[K |██████████▋ | 604kB 1.5MB/s eta 0:00:01
[K |██████████▉ | 614kB 1.5MB/s eta 0:00:01
[K |███████████ | 624kB 1.5MB/s eta 0:00:01
[K |███████████▏ | 634kB 1.5MB/s eta 0:00:01
[K |███████████▍ | 645kB 1.5MB/s eta 0:00:01
[K |███████████▌ | 655kB 1.5MB/s eta 0:00:01
[K |███████████▊ | 665kB 1.5MB/s eta 0:00:01
[K |████████████ | 675kB 1.5MB/s eta 0:00:01
[K |████████████ | 686kB 1.5MB/s eta 0:00:01
[K |████████████▎ | 696kB 1.5MB/s eta 0:00:01
[K |████████████▌ | 706kB 1.5MB/s eta 0:00:01
[K |████████████▋ | 716kB 1.5MB/s eta 0:00:01
[K |████████████▉ | 727kB 1.5MB/s eta 0:00:01
[K |█████████████ | 737kB 1.5MB/s eta 0:00:01
[K |█████████████▏ | 747kB 1.5MB/s eta 0:00:01
[K |█████████████▍ | 757kB 1.5MB/s eta 0:00:01
[K |█████████████▌ | 768kB 1.5MB/s eta 0:00:01
[K |█████████████▊ | 778kB 1.5MB/s eta 0:00:01
[K |██████████████ | 788kB 1.5MB/s eta 0:00:01
[K |██████████████ | 798kB 1.5MB/s eta 0:00:01
[K |██████████████▎ | 808kB 1.5MB/s eta 0:00:01
[K |██████████████▍ | 819kB 1.5MB/s eta 0:00:01
[K |██████████████▋ | 829kB 1.5MB/s eta 0:00:01
[K |██████████████▉ | 839kB 1.5MB/s eta 0:00:01
[K |███████████████ | 849kB 1.5MB/s eta 0:00:01
[K |███████████████▏ | 860kB 1.5MB/s eta 0:00:01
[K |███████████████▍ | 870kB 1.5MB/s eta 0:00:01
[K |███████████████▌ | 880kB 1.5MB/s eta 0:00:01
[K |███████████████▊ | 890kB 1.5MB/s eta 0:00:01
[K |███████████████▉ | 901kB 1.5MB/s eta 0:00:01
[K |████████████████ | 911kB 1.5MB/s eta 0:00:01
[K |████████████████▎ | 921kB 1.5MB/s eta 0:00:01
[K |████████████████▍ | 931kB 1.5MB/s eta 0:00:01
[K |████████████████▋ | 942kB 1.5MB/s eta 0:00:01
[K |████████████████▉ | 952kB 1.5MB/s eta 0:00:01
[K |█████████████████ | 962kB 1.5MB/s eta 0:00:01
[K |█████████████████▏ | 972kB 1.5MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 1.5MB/s eta 0:00:01
[K |█████████████████▌ | 993kB 1.5MB/s eta 0:00:01
[K |█████████████████▊ | 1.0MB 1.5MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 1.5MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 1.5MB/s eta 0:00:01
[K |██████████████████▎ | 1.0MB 1.5MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 1.5MB/s eta 0:00:01
[K |██████████████████▋ | 1.1MB 1.5MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 1.5MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 1.5MB/s eta 0:00:01
[K |███████████████████▏ | 1.1MB 1.5MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 1.5MB/s eta 0:00:01
[K |███████████████████▌ | 1.1MB 1.5MB/s eta 0:00:01
[K |███████████████████▊ | 1.1MB 1.5MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 1.5MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 1.5MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 1.5MB/s eta 0:00:01
[K |████████████████████▍ | 1.2MB 1.5MB/s eta 0:00:01
[K |████████████████████▋ | 1.2MB 1.5MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 1.5MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 1.5MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 1.5MB/s eta 0:00:01
[K |█████████████████████▎ | 1.2MB 1.5MB/s eta 0:00:01
[K |█████████████████████▌ | 1.2MB 1.5MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 1.5MB/s eta 0:00:01
[K |█████████████████████▉ | 1.2MB 1.5MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 1.5MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 1.5MB/s eta 0:00:01
[K |██████████████████████▍ | 1.3MB 1.5MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 1.5MB/s eta 0:00:01
[K |██████████████████████▊ | 1.3MB 1.5MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.5MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.5MB/s eta 0:00:01
[K |███████████████████████▎ | 1.3MB 1.5MB/s eta 0:00:01
[K |███████████████████████▌ | 1.3MB 1.5MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 1.5MB/s eta 0:00:01
[K |███████████████████████▉ | 1.4MB 1.5MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 1.5MB/s eta 0:00:01
[K |████████████████████████▏ | 1.4MB 1.5MB/s eta 0:00:01
[K |████████████████████████▍ | 1.4MB 1.5MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 1.5MB/s eta 0:00:01
[K |████████████████████████▊ | 1.4MB 1.5MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.5MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.5MB/s eta 0:00:01
[K |█████████████████████████▎ | 1.4MB 1.5MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.4MB 1.5MB/s eta 0:00:01
[K |█████████████████████████▋ | 1.5MB 1.5MB/s eta 0:00:01
[K |█████████████████████████▉ | 1.5MB 1.5MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 1.5MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.5MB 1.5MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 1.5MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.5MB 1.5MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.5MB 1.5MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.5MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.5MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.5MB 1.5MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 1.5MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.6MB 1.5MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 1.5MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01
[K |████████████████████████████▏ | 1.6MB 1.5MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 1.5MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.6MB 1.5MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 1.5MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.6MB 1.5MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.7MB 1.5MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.7MB 1.5MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 1.5MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 1.5MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 1.5MB/s eta 0:00:01
[K |██████████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.7MB 1.5MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.7MB 1.5MB/s eta 0:00:01
[K |██████████████████████████████▉ | 1.8MB 1.5MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 1.5MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 1.5MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.8MB 1.5MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 1.5MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.8MB 1.5MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.5MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.5MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 20.4MB/s eta 0:00:01
[K |▌ | 20kB 28.0MB/s eta 0:00:01
[K |▉ | 30kB 35.2MB/s eta 0:00:01
[K |█ | 40kB 39.7MB/s eta 0:00:01
[K |█▎ | 51kB 43.1MB/s eta 0:00:01
[K |█▋ | 61kB 47.0MB/s eta 0:00:01
[K |█▉ | 71kB 49.1MB/s eta 0:00:01
[K |██ | 81kB 51.8MB/s eta 0:00:01
[K |██▍ | 92kB 52.4MB/s eta 0:00:01
[K |██▋ | 102kB 53.3MB/s eta 0:00:01
[K |██▉ | 112kB 53.3MB/s eta 0:00:01
[K |███▏ | 122kB 53.3MB/s eta 0:00:01
[K |███▍ | 133kB 53.3MB/s eta 0:00:01
[K |███▋ | 143kB 53.3MB/s eta 0:00:01
[K |████ | 153kB 53.3MB/s eta 0:00:01
[K |████▏ | 163kB 53.3MB/s eta 0:00:01
[K |████▍ | 174kB 53.3MB/s eta 0:00:01
[K |████▊ | 184kB 53.3MB/s eta 0:00:01
[K |█████ | 194kB 53.3MB/s eta 0:00:01
[K |█████▏ | 204kB 53.3MB/s eta 0:00:01
[K |█████▌ | 215kB 53.3MB/s eta 0:00:01
[K |█████▊ | 225kB 53.3MB/s eta 0:00:01
[K |██████ | 235kB 53.3MB/s eta 0:00:01
[K |██████▎ | 245kB 53.3MB/s eta 0:00:01
[K |██████▌ | 256kB 53.3MB/s eta 0:00:01
[K |██████▊ | 266kB 53.3MB/s eta 0:00:01
[K |███████ | 276kB 53.3MB/s eta 0:00:01
[K |███████▎ | 286kB 53.3MB/s eta 0:00:01
[K |███████▌ | 296kB 53.3MB/s eta 0:00:01
[K |███████▉ | 307kB 53.3MB/s eta 0:00:01
[K |████████ | 317kB 53.3MB/s eta 0:00:01
[K |████████▎ | 327kB 53.3MB/s eta 0:00:01
[K |████████▋ | 337kB 53.3MB/s eta 0:00:01
[K |████████▉ | 348kB 53.3MB/s eta 0:00:01
[K |█████████ | 358kB 53.3MB/s eta 0:00:01
[K |█████████▍ | 368kB 53.3MB/s eta 0:00:01
[K |█████████▋ | 378kB 53.3MB/s eta 0:00:01
[K |█████████▉ | 389kB 53.3MB/s eta 0:00:01
[K |██████████▏ | 399kB 53.3MB/s eta 0:00:01
[K |██████████▍ | 409kB 53.3MB/s eta 0:00:01
[K |██████████▋ | 419kB 53.3MB/s eta 0:00:01
[K |███████████ | 430kB 53.3MB/s eta 0:00:01
[K |███████████▏ | 440kB 53.3MB/s eta 0:00:01
[K |███████████▍ | 450kB 53.3MB/s eta 0:00:01
[K |███████████▊ | 460kB 53.3MB/s eta 0:00:01
[K |████████████ | 471kB 53.3MB/s eta 0:00:01
[K |████████████▏ | 481kB 53.3MB/s eta 0:00:01
[K |████████████▌ | 491kB 53.3MB/s eta 0:00:01
[K |████████████▊ | 501kB 53.3MB/s eta 0:00:01
[K |█████████████ | 512kB 53.3MB/s eta 0:00:01
[K |█████████████▎ | 522kB 53.3MB/s eta 0:00:01
[K |█████████████▌ | 532kB 53.3MB/s eta 0:00:01
[K |█████████████▊ | 542kB 53.3MB/s eta 0:00:01
[K |██████████████ | 552kB 53.3MB/s eta 0:00:01
[K |██████████████▎ | 563kB 53.3MB/s eta 0:00:01
[K |██████████████▌ | 573kB 53.3MB/s eta 0:00:01
[K |██████████████▉ | 583kB 53.3MB/s eta 0:00:01
[K |███████████████ | 593kB 53.3MB/s eta 0:00:01
[K |███████████████▎ | 604kB 53.3MB/s eta 0:00:01
[K |███████████████▋ | 614kB 53.3MB/s eta 0:00:01
[K |███████████████▉ | 624kB 53.3MB/s eta 0:00:01
[K |████████████████ | 634kB 53.3MB/s eta 0:00:01
[K |████████████████▍ | 645kB 53.3MB/s eta 0:00:01
[K |████████████████▋ | 655kB 53.3MB/s eta 0:00:01
[K |████████████████▉ | 665kB 53.3MB/s eta 0:00:01
[K |█████████████████▏ | 675kB 53.3MB/s eta 0:00:01
[K |█████████████████▍ | 686kB 53.3MB/s eta 0:00:01
[K |█████████████████▋ | 696kB 53.3MB/s eta 0:00:01
[K |██████████████████ | 706kB 53.3MB/s eta 0:00:01
[K |██████████████████▏ | 716kB 53.3MB/s eta 0:00:01
[K |██████████████████▍ | 727kB 53.3MB/s eta 0:00:01
[K |██████████████████▊ | 737kB 53.3MB/s eta 0:00:01
[K |███████████████████ | 747kB 53.3MB/s eta 0:00:01
[K |███████████████████▏ | 757kB 53.3MB/s eta 0:00:01
[K |███████████████████▌ | 768kB 53.3MB/s eta 0:00:01
[K |███████████████████▊ | 778kB 53.3MB/s eta 0:00:01
[K |████████████████████ | 788kB 53.3MB/s eta 0:00:01
[K |████████████████████▎ | 798kB 53.3MB/s eta 0:00:01
[K |████████████████████▌ | 808kB 53.3MB/s eta 0:00:01
[K |████████████████████▊ | 819kB 53.3MB/s eta 0:00:01
[K |█████████████████████ | 829kB 53.3MB/s eta 0:00:01
[K |█████████████████████▎ | 839kB 53.3MB/s eta 0:00:01
[K |█████████████████████▌ | 849kB 53.3MB/s eta 0:00:01
[K |█████████████████████▉ | 860kB 53.3MB/s eta 0:00:01
[K |██████████████████████ | 870kB 53.3MB/s eta 0:00:01
[K |██████████████████████▎ | 880kB 53.3MB/s eta 0:00:01
[K |██████████████████████▋ | 890kB 53.3MB/s eta 0:00:01
[K |██████████████████████▉ | 901kB 53.3MB/s eta 0:00:01
[K |███████████████████████ | 911kB 53.3MB/s eta 0:00:01
[K |███████████████████████▍ | 921kB 53.3MB/s eta 0:00:01
[K |███████████████████████▋ | 931kB 53.3MB/s eta 0:00:01
[K |███████████████████████▉ | 942kB 53.3MB/s eta 0:00:01
[K |████████████████████████▏ | 952kB 53.3MB/s eta 0:00:01
[K |████████████████████████▍ | 962kB 53.3MB/s eta 0:00:01
[K |████████████████████████▋ | 972kB 53.3MB/s eta 0:00:01
[K |█████████████████████████ | 983kB 53.3MB/s eta 0:00:01
[K |█████████████████████████▏ | 993kB 53.3MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.0MB 53.3MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 53.3MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 53.3MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.0MB 53.3MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 53.3MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.1MB 53.3MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 53.3MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 53.3MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 53.3MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.1MB 53.3MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 53.3MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 53.3MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.1MB 53.3MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 53.3MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 53.3MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.2MB 53.3MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 53.3MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 53.3MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 53.3MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 53.3MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 53.3MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 53.3MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 53.3MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 53.3MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 53.3MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 53.3MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 53.3MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m10.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m50.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m9.2/9.2 MB[0m [31m56.6 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m48.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m83.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m66.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━[0m [32m16.8/17.3 MB[0m [31m83.2 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m70.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m79.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-n7lStExOK1.data' and '/src/inspector/fuzzerLogFile-0-n7lStExOK1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cdNvuPK4hb.data' and '/src/inspector/fuzzerLogFile-0-cdNvuPK4hb.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FVgv08avKV.data.yaml' and '/src/inspector/fuzzerLogFile-0-FVgv08avKV.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n7lStExOK1.data.yaml' and '/src/inspector/fuzzerLogFile-0-n7lStExOK1.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n7lStExOK1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-n7lStExOK1.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FVgv08avKV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FVgv08avKV.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FVgv08avKV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FVgv08avKV.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n7lStExOK1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-n7lStExOK1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cdNvuPK4hb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cdNvuPK4hb.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cdNvuPK4hb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cdNvuPK4hb.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:11.670 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:11.671 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/nghttp2_fuzzer_frames is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:11.671 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:11.671 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/nghttp2_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:11.671 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/nghttp2_fuzzer_fdp is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:11.727 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FVgv08avKV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:11.967 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cdNvuPK4hb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:12.021 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-n7lStExOK1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:12.022 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/nghttp2_fuzzer_frames', 'fuzzer_log_file': 'fuzzerLogFile-0-FVgv08avKV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/nghttp2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-cdNvuPK4hb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/nghttp2_fuzzer_fdp', 'fuzzer_log_file': 'fuzzerLogFile-0-n7lStExOK1'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:12.023 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:12.249 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:12.249 INFO data_loader - load_all_profiles: - found 3 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:12.272 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-n7lStExOK1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:12.272 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:12.273 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cdNvuPK4hb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:12.274 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:12.274 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FVgv08avKV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:12.275 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.088 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.088 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-n7lStExOK1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.097 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.097 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-cdNvuPK4hb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.114 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.115 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FVgv08avKV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.308 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.314 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.328 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.033 INFO analysis - load_data_files: Found 3 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.033 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.034 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.034 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-n7lStExOK1.data with fuzzerLogFile-0-n7lStExOK1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.034 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FVgv08avKV.data with fuzzerLogFile-0-FVgv08avKV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.034 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cdNvuPK4hb.data with fuzzerLogFile-0-cdNvuPK4hb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.034 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.034 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.048 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer_fdp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.050 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer_frames: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.052 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.065 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer_fdp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.066 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer_fdp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.068 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer_frames: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.068 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer_frames: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.070 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.070 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.071 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer_fdp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.071 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.071 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target nghttp2_fuzzer_fdp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.071 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer_frames: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.071 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.071 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target nghttp2_fuzzer_frames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.072 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.072 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/nghttp2_fuzzer_fdp.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/nghttp2_fuzzer_fdp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.072 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.072 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/nghttp2_fuzzer_frames.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/nghttp2_fuzzer_frames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.076 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.076 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.076 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target nghttp2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.077 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.077 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/nghttp2_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/nghttp2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.115 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer_frames: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.116 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer_frames: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.116 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer_frames: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.116 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer_frames: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.118 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer_frames: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.221 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.224 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.225 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.225 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.227 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.252 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer_fdp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.254 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer_fdp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.255 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer_fdp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.255 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer_fdp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:15.257 INFO fuzzer_profile - accummulate_profile: nghttp2_fuzzer_fdp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.011 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.011 INFO project_profile - __init__: Creating merged profile of 3 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.012 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.012 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.012 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.055 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:152:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:153:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:155:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:156:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:157:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:158:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.067 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::on_frame_recv_callback(nghttp2_session*, nghttp2_frame const*, void*):9:5, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.067 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::on_frame_recv_callback(nghttp2_session*, nghttp2_frame const*, void*):10:6, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.067 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::on_frame_recv_callback(nghttp2_session*, nghttp2_frame const*, void*):11:7, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.067 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::on_begin_headers_callback(nghttp2_session*, nghttp2_frame const*, void*):16:12, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.068 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::on_begin_headers_callback(nghttp2_session*, nghttp2_frame const*, void*):17:13, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.068 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::on_begin_headers_callback(nghttp2_session*, nghttp2_frame const*, void*):18:14, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.068 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::on_header_callback2(nghttp2_session*, nghttp2_frame const*, nghttp2_rcbuf*, nghttp2_rcbuf*, unsigned char, void*):24:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.068 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::on_header_callback2(nghttp2_session*, nghttp2_frame const*, nghttp2_rcbuf*, nghttp2_rcbuf*, unsigned char, void*):25:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.068 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::on_header_callback2(nghttp2_session*, nghttp2_frame const*, nghttp2_rcbuf*, nghttp2_rcbuf*, unsigned char, void*):26:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.068 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::before_frame_send_callback(nghttp2_session*, nghttp2_frame const*, void*):31:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.068 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::before_frame_send_callback(nghttp2_session*, nghttp2_frame const*, void*):32:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.068 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::before_frame_send_callback(nghttp2_session*, nghttp2_frame const*, void*):33:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.068 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::on_frame_send_callback(nghttp2_session*, nghttp2_frame const*, void*):38:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.068 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::on_frame_send_callback(nghttp2_session*, nghttp2_frame const*, void*):39:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.068 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::on_frame_send_callback(nghttp2_session*, nghttp2_frame const*, void*):40:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.068 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::send_pending(nghttp2_session*):44:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.068 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::send_pending(nghttp2_session*):45:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.068 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::send_pending(nghttp2_session*):46:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.068 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::send_pending(nghttp2_session*):47:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.069 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::send_pending(nghttp2_session*):48:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.069 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::send_pending(nghttp2_session*):49:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.069 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::send_pending(nghttp2_session*):50:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.069 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::send_pending(nghttp2_session*):51:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.069 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::send_pending(nghttp2_session*):52:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.081 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.081 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.097 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nghttp2/reports/20240907/linux -- nghttp2_fuzzer_frames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.097 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nghttp2/reports-by-target/20240907/nghttp2_fuzzer_frames/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.140 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.595 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.596 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nghttp2/reports/20240907/linux -- nghttp2_fuzzer_fdp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.596 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nghttp2/reports-by-target/20240907/nghttp2_fuzzer_fdp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.898 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:16.902 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.180 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.184 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nghttp2/reports/20240907/linux -- nghttp2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.185 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nghttp2/reports-by-target/20240907/nghttp2_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.487 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.771 INFO analysis - overlay_calltree_with_coverage: [+] found 133 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-n7lStExOK1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FVgv08avKV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cdNvuPK4hb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FVgv08avKV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-n7lStExOK1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cdNvuPK4hb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cdNvuPK4hb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-n7lStExOK1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FVgv08avKV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.804 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.804 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.804 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.804 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.817 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.820 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.838 INFO html_report - create_all_function_table: Assembled a total of 688 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.838 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.865 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.865 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.868 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.869 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 441 -- : 441
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.869 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.870 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:18.770 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:19.144 INFO html_helpers - create_horisontal_calltree_image: Creating image nghttp2_fuzzer_frames_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:19.144 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (344 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:19.233 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:19.233 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:19.420 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:19.420 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:19.423 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:19.423 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:19.436 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:19.438 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1870 -- : 1870
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:19.441 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:19.443 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:20.777 INFO html_helpers - create_horisontal_calltree_image: Creating image nghttp2_fuzzer_fdp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:20.778 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1550 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:21.078 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:21.078 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:21.324 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:21.324 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:21.333 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:21.333 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:21.346 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:21.348 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1870 -- : 1870
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:21.349 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:21.352 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:22.813 INFO html_helpers - create_horisontal_calltree_image: Creating image nghttp2_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:22.814 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1550 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.097 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.098 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.334 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.335 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.343 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.343 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.343 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.801 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.802 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.802 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.802 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.125 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.126 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.145 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.146 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.146 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['nghttp2_submit_request2'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.170 INFO html_report - create_all_function_table: Assembled a total of 688 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.184 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.199 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.199 INFO engine_input - analysis_func: Generating input for nghttp2_fuzzer_frames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.200 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nghttp2_frame_unpack_push_promise_payload
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hd_inflate_read_len
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: add_hd_table_incremental
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hd_ringbuf_push_front
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nghttp2_frame_pack_headers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nghttp2_frame_unpack_headers_payload
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unpack_frame
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nghttp2_bufs_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: emit_indname_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nghttp2_frame_pack_frame_hd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.201 INFO engine_input - analysis_func: Generating input for nghttp2_fuzzer_fdp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.202 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hd_ringbuf_push_front
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nghttp2_session_mem_recv2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nghttp2_session_add_rst_stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nghttp2_frame_pack_window_update
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: distance
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nghttp2_session_want_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: session_after_frame_sent1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nghttp2_get_uint16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: session_after_frame_sent2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nghttp2_get_uint32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.204 INFO engine_input - analysis_func: Generating input for nghttp2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.205 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nghttp2_get_uint16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hd_ringbuf_push_front
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nghttp2_frame_pack_goaway
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nghttp2_session_mem_recv2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nghttp2_session_add_rst_stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: distance
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nghttp2_session_want_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: session_after_frame_sent1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: session_after_frame_sent2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nghttp2_session_update_recv_stream_window_size
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.208 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.208 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.208 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.211 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.211 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.238 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.238 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.238 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.238 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.238 INFO annotated_cfg - analysis_func: Analysing: nghttp2_fuzzer_frames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.241 INFO annotated_cfg - analysis_func: Analysing: nghttp2_fuzzer_fdp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.250 INFO annotated_cfg - analysis_func: Analysing: nghttp2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.261 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nghttp2/reports/20240907/linux -- nghttp2_fuzzer_frames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.262 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nghttp2/reports/20240907/linux -- nghttp2_fuzzer_fdp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.262 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nghttp2/reports/20240907/linux -- nghttp2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.266 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.305 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.345 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.367 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.648 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:31.527 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:31.527 INFO debug_info - create_friendly_debug_types: Have to create for 14525 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:31.578 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:31.596 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:31.615 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:31.632 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:31.649 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:32.333 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/sfparse.c ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/fuzz/fuzz_target.cc ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_session.c ------- 211
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_helper.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_submit.c ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_helper.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_hd.c ------- 84
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_hd_huffman.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_priority_spec.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_callbacks.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_mem.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_http.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_rcbuf.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_extpri.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_ratelim.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_time.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_pq.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_map.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_frame.c ------- 73
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_buf.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_stream.c ------- 49
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/lib/nghttp2_outbound_item.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 104
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/fuzz/fuzz_target_fdp.cc ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 183
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/fuzz/fuzz_frames.cc ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nghttp2/tests/nghttp2_test_helper.c ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.198 INFO analysis - extract_test_information: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.198 INFO analysis - extract_test_information: /src/nghttp2/src/shrpx_router_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.199 INFO analysis - extract_test_information: /src/nghttp2/third-party/mruby/mrbgems/mruby-fiber/test/fibertest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.199 INFO analysis - extract_test_information: /src/nghttp2/third-party/mruby/mrbgems/mruby-io/test/mruby_io_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.199 INFO analysis - extract_test_information: /src/nghttp2/src/template_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.200 INFO analysis - extract_test_information: /src/nghttp2/third-party/mruby/mrbgems/mruby-io/src/file_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.200 INFO analysis - extract_test_information: /src/nghttp2/tests/nghttp2_hd_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.200 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.201 INFO analysis - extract_test_information: /src/nghttp2/tests/malloc_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.201 INFO analysis - extract_test_information: /src/nghttp2/tests/nghttp2_test_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.201 INFO analysis - extract_test_information: /src/nghttp2/src/shrpx_tls_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.201 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.201 INFO analysis - extract_test_information: /src/nghttp2/tests/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.202 INFO analysis - extract_test_information: /src/nghttp2/src/shrpx_http_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.202 INFO analysis - extract_test_information: /src/nghttp2/src/base64_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.202 INFO analysis - extract_test_information: /src/nghttp2/tests/failmalloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.202 INFO analysis - extract_test_information: /src/nghttp2/tests/munit/munit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.202 INFO analysis - extract_test_information: /src/nghttp2/third-party/neverbleed/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.203 INFO analysis - extract_test_information: /src/nghttp2/tests/nghttp2_buf_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.203 INFO analysis - extract_test_information: /src/nghttp2/src/shrpx_worker_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.203 INFO analysis - extract_test_information: /src/nghttp2/tests/nghttp2_map_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.203 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.204 INFO analysis - extract_test_information: /src/nghttp2/tests/nghttp2_frame_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.204 INFO analysis - extract_test_information: /src/nghttp2/third-party/mruby/mrbgems/mruby-socket/test/sockettest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.204 INFO analysis - extract_test_information: /src/nghttp2/src/shrpx_config_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.204 INFO analysis - extract_test_information: /src/nghttp2/src/shrpx-unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.205 INFO analysis - extract_test_information: /src/nghttp2/tests/nghttp2_stream_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.205 INFO analysis - extract_test_information: /src/nghttp2/src/shrpx_downstream_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.205 INFO analysis - extract_test_information: /src/nghttp2/src/memchunk_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.205 INFO analysis - extract_test_information: /src/nghttp2/src/http2_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.205 INFO analysis - extract_test_information: /src/nghttp2/tests/failmalloc_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.206 INFO analysis - extract_test_information: /src/nghttp2/tests/nghttp2_ratelim_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.206 INFO analysis - extract_test_information: /src/nghttp2/tests/nghttp2_pq_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.206 INFO analysis - extract_test_information: /src/nghttp2/tests/nghttp2_session_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.206 INFO analysis - extract_test_information: /src/nghttp2/tests/nghttp2_helper_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.207 INFO analysis - extract_test_information: /src/nghttp2/tests/munit/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.207 INFO analysis - extract_test_information: /src/nghttp2/src/nghttp2_gzip_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.207 INFO analysis - extract_test_information: /src/nghttp2/tests/nghttp2_http_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.207 INFO analysis - extract_test_information: /src/nghttp2/third-party/mruby/mrbgems/mruby-dir/test/dirtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.208 INFO analysis - extract_test_information: /src/nghttp2/tests/nghttp2_queue_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.208 INFO analysis - extract_test_information: /src/nghttp2/src/util_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.208 INFO analysis - extract_test_information: /src/nghttp2/tests/nghttp2_alpn_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.208 INFO analysis - extract_test_information: /src/nghttp2/tests/nghttp2_extpri_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.208 INFO analysis - extract_test_information: /src/nghttp2/src/buffer_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.209 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.635 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.638 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.695 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.696 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [0/238 files][ 0.0 B/ 68.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n7lStExOK1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/238 files][ 0.0 B/ 68.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/238 files][ 0.0 B/ 68.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/nghttp2_fuzzer_fdp_colormap.png [Content-Type=image/png]...
Step #8: / [0/238 files][ 0.0 B/ 68.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [0/238 files][ 0.0 B/ 68.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [0/238 files][448.0 KiB/ 68.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [0/238 files][448.0 KiB/ 68.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/238 files][448.0 KiB/ 68.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/238 files][448.0 KiB/ 68.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: / [0/238 files][448.0 KiB/ 68.4 MiB] 0% Done
/ [1/238 files][712.0 KiB/ 68.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/238 files][ 4.4 MiB/ 68.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/238 files][ 4.7 MiB/ 68.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/238 files][ 4.9 MiB/ 68.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n7lStExOK1.data [Content-Type=application/octet-stream]...
Step #8: / [1/238 files][ 5.8 MiB/ 68.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FVgv08avKV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1/238 files][ 9.1 MiB/ 68.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [1/238 files][ 10.8 MiB/ 68.4 MiB] 15% Done
/ [2/238 files][ 13.1 MiB/ 68.4 MiB] 19% Done
/ [3/238 files][ 13.4 MiB/ 68.4 MiB] 19% Done
/ [4/238 files][ 13.7 MiB/ 68.4 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [4/238 files][ 16.1 MiB/ 68.4 MiB] 23% Done
/ [5/238 files][ 16.1 MiB/ 68.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FVgv08avKV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/238 files][ 16.1 MiB/ 68.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/238 files][ 16.1 MiB/ 68.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/nghttp2_fuzzer_fdp.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/238 files][ 16.1 MiB/ 68.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cdNvuPK4hb.data [Content-Type=application/octet-stream]...
Step #8: / [5/238 files][ 16.1 MiB/ 68.4 MiB] 23% Done
/ [6/238 files][ 16.1 MiB/ 68.4 MiB] 23% Done
/ [7/238 files][ 16.1 MiB/ 68.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [7/238 files][ 16.1 MiB/ 68.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/238 files][ 16.1 MiB/ 68.4 MiB] 23% Done
/ [8/238 files][ 16.1 MiB/ 68.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/238 files][ 16.1 MiB/ 68.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/238 files][ 16.1 MiB/ 68.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: / [8/238 files][ 16.1 MiB/ 68.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/238 files][ 16.1 MiB/ 68.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: / [8/238 files][ 16.1 MiB/ 68.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/238 files][ 16.1 MiB/ 68.4 MiB] 23% Done
/ [9/238 files][ 16.1 MiB/ 68.4 MiB] 23% Done
/ [10/238 files][ 16.1 MiB/ 68.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FVgv08avKV.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/238 files][ 16.2 MiB/ 68.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/238 files][ 16.2 MiB/ 68.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n7lStExOK1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [10/238 files][ 16.2 MiB/ 68.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n7lStExOK1.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/238 files][ 16.2 MiB/ 68.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/nghttp2_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [10/238 files][ 16.2 MiB/ 68.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/238 files][ 17.2 MiB/ 68.4 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [10/238 files][ 17.2 MiB/ 68.4 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/238 files][ 17.2 MiB/ 68.4 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/238 files][ 17.2 MiB/ 68.4 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/238 files][ 17.2 MiB/ 68.4 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cdNvuPK4hb.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [10/238 files][ 17.2 MiB/ 68.4 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/238 files][ 17.3 MiB/ 68.4 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/238 files][ 17.3 MiB/ 68.4 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cdNvuPK4hb.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [10/238 files][ 17.3 MiB/ 68.4 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/238 files][ 17.3 MiB/ 68.4 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/238 files][ 17.3 MiB/ 68.4 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/238 files][ 17.6 MiB/ 68.4 MiB] 25% Done
/ [11/238 files][ 19.6 MiB/ 68.4 MiB] 28% Done
/ [12/238 files][ 19.6 MiB/ 68.4 MiB] 28% Done
/ [13/238 files][ 19.6 MiB/ 68.4 MiB] 28% Done
/ [14/238 files][ 19.6 MiB/ 68.4 MiB] 28% Done
/ [15/238 files][ 19.6 MiB/ 68.4 MiB] 28% Done
-
- [16/238 files][ 19.6 MiB/ 68.4 MiB] 28% Done
- [17/238 files][ 19.6 MiB/ 68.4 MiB] 28% Done
- [18/238 files][ 19.6 MiB/ 68.4 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/nghttp2_test_helper.h [Content-Type=text/x-chdr]...
Step #8: - [18/238 files][ 19.6 MiB/ 68.4 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/238 files][ 19.6 MiB/ 68.4 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/238 files][ 20.1 MiB/ 68.4 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cdNvuPK4hb.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [18/238 files][ 20.7 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/nghttp2_fuzzer_frames.covreport [Content-Type=application/octet-stream]...
Step #8: - [18/238 files][ 20.7 MiB/ 68.4 MiB] 30% Done
- [19/238 files][ 20.7 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cdNvuPK4hb.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/238 files][ 20.7 MiB/ 68.4 MiB] 30% Done
- [20/238 files][ 20.7 MiB/ 68.4 MiB] 30% Done
- [21/238 files][ 20.7 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FVgv08avKV.data [Content-Type=application/octet-stream]...
Step #8: - [21/238 files][ 20.7 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cdNvuPK4hb.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [21/238 files][ 20.7 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/238 files][ 20.7 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [21/238 files][ 20.7 MiB/ 68.4 MiB] 30% Done
- [21/238 files][ 20.7 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n7lStExOK1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/nghttp2_fuzzer_frames_colormap.png [Content-Type=image/png]...
Step #8: - [21/238 files][ 20.7 MiB/ 68.4 MiB] 30% Done
- [21/238 files][ 20.7 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/238 files][ 20.7 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
- [21/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: - [21/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
- [21/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FVgv08avKV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [21/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [21/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: - [21/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/nghttp2_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [21/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
- [21/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [21/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
- [21/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n7lStExOK1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [21/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
- [22/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FVgv08avKV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [22/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/src/template_test.cc [Content-Type=text/x-c++src]...
Step #8: - [22/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/src/shrpx_http_test.cc [Content-Type=text/x-c++src]...
Step #8: - [22/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/src/buffer_test.cc [Content-Type=text/x-c++src]...
Step #8: - [22/238 files][ 20.8 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_option.h [Content-Type=text/x-chdr]...
Step #8: - [22/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/src/shrpx_config_test.cc [Content-Type=text/x-c++src]...
Step #8: - [22/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/src/util_test.cc [Content-Type=text/x-c++src]...
Step #8: - [22/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/src/shrpx_tls_test.cc [Content-Type=text/x-c++src]...
Step #8: - [22/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: - [22/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
- [23/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
- [24/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
- [25/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/fuzz/fuzz_frames.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/src/shrpx_downstream_test.cc [Content-Type=text/x-c++src]...
Step #8: - [25/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: - [25/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
- [25/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/fuzz/fuzz_target.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/src/base64_test.cc [Content-Type=text/x-c++src]...
Step #8: - [25/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/src/shrpx_router_test.cc [Content-Type=text/x-c++src]...
Step #8: - [25/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
- [25/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
- [26/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
- [26/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/src/http2_test.cc [Content-Type=text/x-c++src]...
Step #8: - [26/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/src/shrpx_worker_test.cc [Content-Type=text/x-c++src]...
Step #8: - [26/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
- [27/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/src/nghttp2_gzip_test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/src/shrpx-unittest.cc [Content-Type=text/x-c++src]...
Step #8: - [27/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/src/memchunk_test.cc [Content-Type=text/x-c++src]...
Step #8: - [27/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
- [27/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/nghttp2_session_test.c [Content-Type=text/x-csrc]...
Step #8: - [27/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/nghttp2_frame_test.c [Content-Type=text/x-csrc]...
Step #8: - [27/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/nghttp2_alpn_test.c [Content-Type=text/x-csrc]...
Step #8: - [27/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/malloc_wrapper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/failmalloc_test.c [Content-Type=text/x-csrc]...
Step #8: - [27/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
- [27/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/nghttp2_buf_test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/nghttp2_helper_test.c [Content-Type=text/x-csrc]...
Step #8: - [27/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
- [27/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/nghttp2_test_helper.c [Content-Type=text/x-csrc]...
Step #8: - [27/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/failmalloc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/nghttp2_extpri_test.c [Content-Type=text/x-csrc]...
Step #8: - [27/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
- [27/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/nghttp2_pq_test.c [Content-Type=text/x-csrc]...
Step #8: - [27/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
- [28/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/nghttp2_ratelim_test.c [Content-Type=text/x-csrc]...
Step #8: - [28/238 files][ 20.9 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/fuzz/fuzz_target_fdp.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/nghttp2_http_test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/nghttp2_stream_test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/nghttp2_hd_test.c [Content-Type=text/x-csrc]...
Step #8: - [28/238 files][ 21.0 MiB/ 68.4 MiB] 30% Done
- [28/238 files][ 21.0 MiB/ 68.4 MiB] 30% Done
- [28/238 files][ 21.0 MiB/ 68.4 MiB] 30% Done
- [28/238 files][ 21.0 MiB/ 68.4 MiB] 30% Done
- [28/238 files][ 21.0 MiB/ 68.4 MiB] 30% Done
- [28/238 files][ 21.0 MiB/ 68.4 MiB] 30% Done
- [29/238 files][ 21.0 MiB/ 68.4 MiB] 30% Done
- [30/238 files][ 21.0 MiB/ 68.4 MiB] 30% Done
- [31/238 files][ 21.0 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_ratelim.c [Content-Type=text/x-csrc]...
Step #8: - [31/238 files][ 21.0 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/nghttp2_map_test.c [Content-Type=text/x-csrc]...
Step #8: - [31/238 files][ 21.0 MiB/ 68.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/nghttp2_queue_test.c [Content-Type=text/x-csrc]...
Step #8: - [31/238 files][ 21.2 MiB/ 68.4 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_hd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_pq.c [Content-Type=text/x-csrc]...
Step #8: - [31/238 files][ 21.5 MiB/ 68.4 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_stream.c [Content-Type=text/x-csrc]...
Step #8: - [31/238 files][ 21.8 MiB/ 68.4 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_hd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/sfparse.h [Content-Type=text/x-chdr]...
Step #8: - [31/238 files][ 21.8 MiB/ 68.4 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_map.c [Content-Type=text/x-csrc]...
Step #8: - [31/238 files][ 22.0 MiB/ 68.4 MiB] 32% Done
- [31/238 files][ 22.0 MiB/ 68.4 MiB] 32% Done
- [31/238 files][ 22.3 MiB/ 68.4 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/munit/example.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_callbacks.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_map.h [Content-Type=text/x-chdr]...
Step #8: - [31/238 files][ 22.5 MiB/ 68.4 MiB] 32% Done
- [31/238 files][ 22.8 MiB/ 68.4 MiB] 33% Done
- [31/238 files][ 22.8 MiB/ 68.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/tests/munit/munit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_submit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_frame.c [Content-Type=text/x-csrc]...
Step #8: - [31/238 files][ 23.5 MiB/ 68.4 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: - [31/238 files][ 23.7 MiB/ 68.4 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_outbound_item.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_http.c [Content-Type=text/x-csrc]...
Step #8: - [31/238 files][ 24.0 MiB/ 68.4 MiB] 35% Done
- [31/238 files][ 24.0 MiB/ 68.4 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_rcbuf.h [Content-Type=text/x-chdr]...
Step #8: - [31/238 files][ 24.4 MiB/ 68.4 MiB] 35% Done
- [31/238 files][ 24.7 MiB/ 68.4 MiB] 36% Done
- [31/238 files][ 24.7 MiB/ 68.4 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_priority_spec.c [Content-Type=text/x-csrc]...
Step #8: - [31/238 files][ 25.4 MiB/ 68.4 MiB] 37% Done
- [31/238 files][ 26.2 MiB/ 68.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/sfparse.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_time.c [Content-Type=text/x-csrc]...
Step #8: - [31/238 files][ 27.7 MiB/ 68.4 MiB] 40% Done
- [31/238 files][ 27.7 MiB/ 68.4 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_extpri.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_helper.c [Content-Type=text/x-csrc]...
Step #8: - [31/238 files][ 28.7 MiB/ 68.4 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: - [31/238 files][ 28.7 MiB/ 68.4 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_mem.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_hd_huffman_data.c [Content-Type=text/x-csrc]...
Step #8: - [31/238 files][ 28.7 MiB/ 68.4 MiB] 41% Done
- [31/238 files][ 28.7 MiB/ 68.4 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_hd_huffman.c [Content-Type=text/x-csrc]...
Step #8: - [31/238 files][ 28.7 MiB/ 68.4 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_buf.h [Content-Type=text/x-chdr]...
Step #8: - [31/238 files][ 29.2 MiB/ 68.4 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_rcbuf.c [Content-Type=text/x-csrc]...
Step #8: - [31/238 files][ 29.4 MiB/ 68.4 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_int.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_callbacks.h [Content-Type=text/x-chdr]...
Step #8: - [31/238 files][ 29.7 MiB/ 68.4 MiB] 43% Done
- [31/238 files][ 29.7 MiB/ 68.4 MiB] 43% Done
- [31/238 files][ 29.9 MiB/ 68.4 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_hd_huffman.h [Content-Type=text/x-chdr]...
Step #8: - [32/238 files][ 30.7 MiB/ 68.4 MiB] 44% Done
- [32/238 files][ 30.7 MiB/ 68.4 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_outbound_item.c [Content-Type=text/x-csrc]...
Step #8: - [32/238 files][ 31.7 MiB/ 68.4 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_ratelim.h [Content-Type=text/x-chdr]...
Step #8: - [32/238 files][ 32.3 MiB/ 68.4 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_helper.h [Content-Type=text/x-chdr]...
Step #8: - [32/238 files][ 33.4 MiB/ 68.4 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_frame.h [Content-Type=text/x-chdr]...
Step #8: - [32/238 files][ 33.7 MiB/ 68.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_pq.h [Content-Type=text/x-chdr]...
Step #8: - [32/238 files][ 33.7 MiB/ 68.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/includes/nghttp2/nghttp2.h [Content-Type=text/x-chdr]...
Step #8: - [32/238 files][ 33.7 MiB/ 68.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/third-party/mruby/mrbgems/mruby-dir/test/dirtest.c [Content-Type=text/x-csrc]...
Step #8: - [32/238 files][ 33.7 MiB/ 68.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/third-party/mruby/mrbgems/mruby-io/src/file_test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/third-party/mruby/mrbgems/mruby-socket/test/sockettest.c [Content-Type=text/x-csrc]...
Step #8: - [32/238 files][ 33.7 MiB/ 68.4 MiB] 49% Done
- [32/238 files][ 33.7 MiB/ 68.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/third-party/mruby/mrbgems/mruby-fiber/test/fibertest.c [Content-Type=text/x-csrc]...
Step #8: - [32/238 files][ 33.7 MiB/ 68.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/third-party/mruby/mrbgems/mruby-io/test/mruby_io_test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: - [32/238 files][ 33.7 MiB/ 68.4 MiB] 49% Done
- [32/238 files][ 33.7 MiB/ 68.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/third-party/neverbleed/test.c [Content-Type=text/x-csrc]...
Step #8: - [32/238 files][ 33.7 MiB/ 68.4 MiB] 49% Done
- [32/238 files][ 33.7 MiB/ 68.4 MiB] 49% Done
- [33/238 files][ 33.7 MiB/ 68.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: - [33/238 files][ 33.7 MiB/ 68.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_session.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_buf.c [Content-Type=text/x-csrc]...
Step #8: - [33/238 files][ 33.7 MiB/ 68.4 MiB] 49% Done
- [33/238 files][ 33.7 MiB/ 68.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_session.h [Content-Type=text/x-chdr]...
Step #8: - [33/238 files][ 33.7 MiB/ 68.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: - [33/238 files][ 33.7 MiB/ 68.4 MiB] 49% Done
- [33/238 files][ 33.7 MiB/ 68.4 MiB] 49% Done
- [34/238 files][ 33.8 MiB/ 68.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nghttp2/lib/nghttp2_stream.h [Content-Type=text/x-chdr]...
Step #8: - [35/238 files][ 33.8 MiB/ 68.4 MiB] 49% Done
- [36/238 files][ 33.8 MiB/ 68.4 MiB] 49% Done
- [36/238 files][ 33.8 MiB/ 68.4 MiB] 49% Done
- [37/238 files][ 33.8 MiB/ 68.4 MiB] 49% Done
- [38/238 files][ 33.8 MiB/ 68.4 MiB] 49% Done
- [39/238 files][ 33.8 MiB/ 68.4 MiB] 49% Done
- [40/238 files][ 33.8 MiB/ 68.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: - [40/238 files][ 33.8 MiB/ 68.4 MiB] 49% Done
- [40/238 files][ 33.8 MiB/ 68.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]...
Step #8: - [40/238 files][ 33.9 MiB/ 68.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]...
Step #8: - [40/238 files][ 33.9 MiB/ 68.4 MiB] 49% Done
- [41/238 files][ 34.5 MiB/ 68.4 MiB] 50% Done
- [42/238 files][ 34.5 MiB/ 68.4 MiB] 50% Done
- [43/238 files][ 34.5 MiB/ 68.4 MiB] 50% Done
- [44/238 files][ 34.5 MiB/ 68.4 MiB] 50% Done
- [45/238 files][ 34.5 MiB/ 68.4 MiB] 50% Done
- [46/238 files][ 34.5 MiB/ 68.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: - [47/238 files][ 34.5 MiB/ 68.4 MiB] 50% Done
- [47/238 files][ 34.5 MiB/ 68.4 MiB] 50% Done
- [47/238 files][ 34.8 MiB/ 68.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: - [47/238 files][ 34.8 MiB/ 68.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: - [47/238 files][ 34.8 MiB/ 68.4 MiB] 50% Done
- [48/238 files][ 34.8 MiB/ 68.4 MiB] 50% Done
- [49/238 files][ 34.8 MiB/ 68.4 MiB] 50% Done
- [50/238 files][ 34.8 MiB/ 68.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: - [50/238 files][ 34.8 MiB/ 68.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: - [50/238 files][ 34.8 MiB/ 68.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: - [50/238 files][ 34.8 MiB/ 68.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: - [50/238 files][ 34.9 MiB/ 68.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: - [50/238 files][ 34.9 MiB/ 68.4 MiB] 50% Done
- [51/238 files][ 34.9 MiB/ 68.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: - [51/238 files][ 34.9 MiB/ 68.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: - [51/238 files][ 34.9 MiB/ 68.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: - [51/238 files][ 34.9 MiB/ 68.4 MiB] 50% Done
- [51/238 files][ 34.9 MiB/ 68.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: - [51/238 files][ 34.9 MiB/ 68.4 MiB] 50% Done
- [52/238 files][ 34.9 MiB/ 68.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: - [52/238 files][ 34.9 MiB/ 68.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: - [52/238 files][ 34.9 MiB/ 68.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: - [52/238 files][ 34.9 MiB/ 68.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: - [52/238 files][ 34.9 MiB/ 68.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: - [52/238 files][ 35.9 MiB/ 68.4 MiB] 52% Done
- [53/238 files][ 36.4 MiB/ 68.4 MiB] 53% Done
- [54/238 files][ 37.4 MiB/ 68.4 MiB] 54% Done
- [55/238 files][ 37.4 MiB/ 68.4 MiB] 54% Done
- [56/238 files][ 37.4 MiB/ 68.4 MiB] 54% Done
- [57/238 files][ 37.4 MiB/ 68.4 MiB] 54% Done
- [58/238 files][ 37.4 MiB/ 68.4 MiB] 54% Done
- [59/238 files][ 37.4 MiB/ 68.4 MiB] 54% Done
- [60/238 files][ 37.4 MiB/ 68.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: - [61/238 files][ 37.9 MiB/ 68.4 MiB] 55% Done
- [62/238 files][ 37.9 MiB/ 68.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: - [62/238 files][ 39.5 MiB/ 68.4 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: - [62/238 files][ 40.0 MiB/ 68.4 MiB] 58% Done
- [62/238 files][ 40.3 MiB/ 68.4 MiB] 58% Done
- [63/238 files][ 40.3 MiB/ 68.4 MiB] 58% Done
- [64/238 files][ 40.5 MiB/ 68.4 MiB] 59% Done
- [64/238 files][ 40.5 MiB/ 68.4 MiB] 59% Done
- [65/238 files][ 40.8 MiB/ 68.4 MiB] 59% Done
- [65/238 files][ 41.0 MiB/ 68.4 MiB] 59% Done
- [65/238 files][ 41.0 MiB/ 68.4 MiB] 59% Done
\
\ [65/238 files][ 41.3 MiB/ 68.4 MiB] 60% Done
\ [66/238 files][ 41.7 MiB/ 68.4 MiB] 60% Done
\ [67/238 files][ 41.7 MiB/ 68.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: \ [67/238 files][ 41.7 MiB/ 68.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: \ [67/238 files][ 41.7 MiB/ 68.4 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: \ [67/238 files][ 42.0 MiB/ 68.4 MiB] 61% Done
\ [67/238 files][ 42.0 MiB/ 68.4 MiB] 61% Done
\ [68/238 files][ 42.8 MiB/ 68.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: \ [68/238 files][ 42.8 MiB/ 68.4 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]...
Step #8: \ [68/238 files][ 43.6 MiB/ 68.4 MiB] 63% Done
\ [68/238 files][ 43.9 MiB/ 68.4 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: \ [69/238 files][ 44.1 MiB/ 68.4 MiB] 64% Done
\ [69/238 files][ 44.1 MiB/ 68.4 MiB] 64% Done
\ [69/238 files][ 44.1 MiB/ 68.4 MiB] 64% Done
\ [69/238 files][ 44.1 MiB/ 68.4 MiB] 64% Done
\ [70/238 files][ 44.9 MiB/ 68.4 MiB] 65% Done
\ [71/238 files][ 44.9 MiB/ 68.4 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: \ [72/238 files][ 45.2 MiB/ 68.4 MiB] 66% Done
\ [73/238 files][ 45.2 MiB/ 68.4 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/assert.h [Content-Type=text/x-chdr]...
Step #8: \ [73/238 files][ 45.4 MiB/ 68.4 MiB] 66% Done
\ [73/238 files][ 46.0 MiB/ 68.4 MiB] 67% Done
\ [74/238 files][ 46.2 MiB/ 68.4 MiB] 67% Done
\ [75/238 files][ 46.2 MiB/ 68.4 MiB] 67% Done
\ [76/238 files][ 48.6 MiB/ 68.4 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: \ [76/238 files][ 48.6 MiB/ 68.4 MiB] 70% Done
\ [77/238 files][ 48.6 MiB/ 68.4 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: \ [78/238 files][ 48.6 MiB/ 68.4 MiB] 71% Done
\ [78/238 files][ 48.6 MiB/ 68.4 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]...
Step #8: \ [78/238 files][ 48.6 MiB/ 68.4 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: \ [79/238 files][ 48.6 MiB/ 68.4 MiB] 71% Done
\ [79/238 files][ 48.6 MiB/ 68.4 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: \ [80/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
\ [81/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
\ [82/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
\ [82/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
\ [83/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: \ [84/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: \ [84/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [84/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
\ [84/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
\ [85/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
\ [85/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
\ [86/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
\ [87/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
\ [88/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
\ [89/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
\ [90/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
\ [91/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: \ [92/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: \ [93/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
\ [93/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
\ [94/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: \ [94/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
\ [94/238 files][ 48.7 MiB/ 68.4 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [94/238 files][ 49.3 MiB/ 68.4 MiB] 72% Done
\ [95/238 files][ 49.3 MiB/ 68.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: \ [95/238 files][ 49.3 MiB/ 68.4 MiB] 72% Done
\ [96/238 files][ 49.3 MiB/ 68.4 MiB] 72% Done
\ [97/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [98/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [99/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [100/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: \ [101/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: \ [102/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [103/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [104/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [105/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [105/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [105/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [106/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [107/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [108/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h [Content-Type=text/x-chdr]...
Step #8: \ [108/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [109/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [110/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [111/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [112/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [113/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [114/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [115/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [116/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [117/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: \ [117/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: \ [118/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
\ [118/238 files][ 49.4 MiB/ 68.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [118/238 files][ 49.5 MiB/ 68.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: \ [119/238 files][ 49.5 MiB/ 68.4 MiB] 72% Done
\ [119/238 files][ 49.5 MiB/ 68.4 MiB] 72% Done
\ [120/238 files][ 49.5 MiB/ 68.4 MiB] 72% Done
\ [121/238 files][ 49.5 MiB/ 68.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [122/238 files][ 49.5 MiB/ 68.4 MiB] 72% Done
\ [122/238 files][ 49.5 MiB/ 68.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [122/238 files][ 49.5 MiB/ 68.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [122/238 files][ 49.5 MiB/ 68.4 MiB] 72% Done
\ [123/238 files][ 49.5 MiB/ 68.4 MiB] 72% Done
\ [124/238 files][ 49.5 MiB/ 68.4 MiB] 72% Done
\ [125/238 files][ 49.5 MiB/ 68.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [125/238 files][ 50.0 MiB/ 68.4 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: \ [125/238 files][ 50.5 MiB/ 68.4 MiB] 73% Done
\ [126/238 files][ 50.8 MiB/ 68.4 MiB] 74% Done
\ [127/238 files][ 50.8 MiB/ 68.4 MiB] 74% Done
\ [128/238 files][ 50.8 MiB/ 68.4 MiB] 74% Done
\ [129/238 files][ 50.8 MiB/ 68.4 MiB] 74% Done
\ [130/238 files][ 50.8 MiB/ 68.4 MiB] 74% Done
\ [131/238 files][ 51.1 MiB/ 68.4 MiB] 74% Done
\ [132/238 files][ 51.8 MiB/ 68.4 MiB] 75% Done
\ [133/238 files][ 52.1 MiB/ 68.4 MiB] 76% Done
\ [134/238 files][ 53.4 MiB/ 68.4 MiB] 77% Done
\ [135/238 files][ 53.4 MiB/ 68.4 MiB] 77% Done
\ [136/238 files][ 53.6 MiB/ 68.4 MiB] 78% Done
\ [137/238 files][ 55.5 MiB/ 68.4 MiB] 81% Done
\ [138/238 files][ 55.5 MiB/ 68.4 MiB] 81% Done
\ [139/238 files][ 55.5 MiB/ 68.4 MiB] 81% Done
\ [140/238 files][ 55.5 MiB/ 68.4 MiB] 81% Done
\ [141/238 files][ 55.7 MiB/ 68.4 MiB] 81% Done
\ [142/238 files][ 56.5 MiB/ 68.4 MiB] 82% Done
\ [143/238 files][ 56.5 MiB/ 68.4 MiB] 82% Done
\ [144/238 files][ 56.5 MiB/ 68.4 MiB] 82% Done
\ [145/238 files][ 56.5 MiB/ 68.4 MiB] 82% Done
\ [146/238 files][ 57.8 MiB/ 68.4 MiB] 84% Done
\ [147/238 files][ 58.1 MiB/ 68.4 MiB] 84% Done
\ [148/238 files][ 58.1 MiB/ 68.4 MiB] 84% Done
\ [149/238 files][ 58.1 MiB/ 68.4 MiB] 84% Done
\ [150/238 files][ 59.1 MiB/ 68.4 MiB] 86% Done
\ [151/238 files][ 60.4 MiB/ 68.4 MiB] 88% Done
\ [152/238 files][ 60.4 MiB/ 68.4 MiB] 88% Done
\ [153/238 files][ 60.4 MiB/ 68.4 MiB] 88% Done
\ [154/238 files][ 60.4 MiB/ 68.4 MiB] 88% Done
\ [155/238 files][ 60.4 MiB/ 68.4 MiB] 88% Done
\ [156/238 files][ 63.5 MiB/ 68.4 MiB] 92% Done
\ [157/238 files][ 63.5 MiB/ 68.4 MiB] 92% Done
\ [158/238 files][ 63.5 MiB/ 68.4 MiB] 92% Done
\ [159/238 files][ 66.1 MiB/ 68.4 MiB] 96% Done
\ [160/238 files][ 66.1 MiB/ 68.4 MiB] 96% Done
\ [161/238 files][ 66.1 MiB/ 68.4 MiB] 96% Done
\ [162/238 files][ 66.1 MiB/ 68.4 MiB] 96% Done
\ [163/238 files][ 66.1 MiB/ 68.4 MiB] 96% Done
\ [164/238 files][ 66.1 MiB/ 68.4 MiB] 96% Done
\ [165/238 files][ 66.2 MiB/ 68.4 MiB] 96% Done
\ [166/238 files][ 66.2 MiB/ 68.4 MiB] 96% Done
\ [167/238 files][ 66.2 MiB/ 68.4 MiB] 96% Done
\ [168/238 files][ 66.2 MiB/ 68.4 MiB] 96% Done
\ [169/238 files][ 66.2 MiB/ 68.4 MiB] 96% Done
\ [170/238 files][ 66.2 MiB/ 68.4 MiB] 96% Done
\ [171/238 files][ 66.2 MiB/ 68.4 MiB] 96% Done
\ [172/238 files][ 66.2 MiB/ 68.4 MiB] 96% Done
\ [173/238 files][ 66.2 MiB/ 68.4 MiB] 96% Done
|
| [174/238 files][ 66.5 MiB/ 68.4 MiB] 97% Done
| [175/238 files][ 66.5 MiB/ 68.4 MiB] 97% Done
| [176/238 files][ 66.5 MiB/ 68.4 MiB] 97% Done
| [177/238 files][ 66.5 MiB/ 68.4 MiB] 97% Done
| [178/238 files][ 66.5 MiB/ 68.4 MiB] 97% Done
| [179/238 files][ 66.5 MiB/ 68.4 MiB] 97% Done
| [180/238 files][ 66.5 MiB/ 68.4 MiB] 97% Done
| [181/238 files][ 66.5 MiB/ 68.4 MiB] 97% Done
| [182/238 files][ 66.5 MiB/ 68.4 MiB] 97% Done
| [183/238 files][ 66.5 MiB/ 68.4 MiB] 97% Done
| [184/238 files][ 66.6 MiB/ 68.4 MiB] 97% Done
| [185/238 files][ 66.6 MiB/ 68.4 MiB] 97% Done
| [186/238 files][ 66.6 MiB/ 68.4 MiB] 97% Done
| [187/238 files][ 66.6 MiB/ 68.4 MiB] 97% Done
| [188/238 files][ 66.6 MiB/ 68.4 MiB] 97% Done
| [189/238 files][ 67.9 MiB/ 68.4 MiB] 99% Done
| [190/238 files][ 67.9 MiB/ 68.4 MiB] 99% Done
| [191/238 files][ 67.9 MiB/ 68.4 MiB] 99% Done
| [192/238 files][ 68.0 MiB/ 68.4 MiB] 99% Done
| [193/238 files][ 68.0 MiB/ 68.4 MiB] 99% Done
| [194/238 files][ 68.0 MiB/ 68.4 MiB] 99% Done
| [195/238 files][ 68.0 MiB/ 68.4 MiB] 99% Done
| [196/238 files][ 68.0 MiB/ 68.4 MiB] 99% Done
| [197/238 files][ 68.0 MiB/ 68.4 MiB] 99% Done
| [198/238 files][ 68.0 MiB/ 68.4 MiB] 99% Done
| [199/238 files][ 68.0 MiB/ 68.4 MiB] 99% Done
| [200/238 files][ 68.0 MiB/ 68.4 MiB] 99% Done
| [201/238 files][ 68.0 MiB/ 68.4 MiB] 99% Done
| [202/238 files][ 68.0 MiB/ 68.4 MiB] 99% Done
| [203/238 files][ 68.0 MiB/ 68.4 MiB] 99% Done
| [204/238 files][ 68.0 MiB/ 68.4 MiB] 99% Done
| [205/238 files][ 68.0 MiB/ 68.4 MiB] 99% Done
| [206/238 files][ 68.0 MiB/ 68.4 MiB] 99% Done
| [207/238 files][ 68.0 MiB/ 68.4 MiB] 99% Done
| [208/238 files][ 68.1 MiB/ 68.4 MiB] 99% Done
| [209/238 files][ 68.2 MiB/ 68.4 MiB] 99% Done
| [210/238 files][ 68.2 MiB/ 68.4 MiB] 99% Done
| [211/238 files][ 68.2 MiB/ 68.4 MiB] 99% Done
| [212/238 files][ 68.2 MiB/ 68.4 MiB] 99% Done
| [213/238 files][ 68.2 MiB/ 68.4 MiB] 99% Done
| [214/238 files][ 68.2 MiB/ 68.4 MiB] 99% Done
| [215/238 files][ 68.2 MiB/ 68.4 MiB] 99% Done
| [216/238 files][ 68.2 MiB/ 68.4 MiB] 99% Done
| [217/238 files][ 68.2 MiB/ 68.4 MiB] 99% Done
| [218/238 files][ 68.2 MiB/ 68.4 MiB] 99% Done
| [219/238 files][ 68.2 MiB/ 68.4 MiB] 99% Done
| [220/238 files][ 68.2 MiB/ 68.4 MiB] 99% Done
| [221/238 files][ 68.3 MiB/ 68.4 MiB] 99% Done
| [222/238 files][ 68.3 MiB/ 68.4 MiB] 99% Done
| [223/238 files][ 68.3 MiB/ 68.4 MiB] 99% Done
| [224/238 files][ 68.3 MiB/ 68.4 MiB] 99% Done
| [225/238 files][ 68.3 MiB/ 68.4 MiB] 99% Done
| [226/238 files][ 68.3 MiB/ 68.4 MiB] 99% Done
| [227/238 files][ 68.3 MiB/ 68.4 MiB] 99% Done
| [228/238 files][ 68.3 MiB/ 68.4 MiB] 99% Done
| [229/238 files][ 68.3 MiB/ 68.4 MiB] 99% Done
| [230/238 files][ 68.4 MiB/ 68.4 MiB] 99% Done
| [231/238 files][ 68.4 MiB/ 68.4 MiB] 99% Done
| [232/238 files][ 68.4 MiB/ 68.4 MiB] 99% Done
| [233/238 files][ 68.4 MiB/ 68.4 MiB] 99% Done
| [234/238 files][ 68.4 MiB/ 68.4 MiB] 99% Done
/
/ [235/238 files][ 68.4 MiB/ 68.4 MiB] 99% Done
/ [236/238 files][ 68.4 MiB/ 68.4 MiB] 99% Done
/ [237/238 files][ 68.4 MiB/ 68.4 MiB] 99% Done
/ [238/238 files][ 68.4 MiB/ 68.4 MiB] 100% Done
Step #8: Operation completed over 238 objects/68.4 MiB.
Finished Step #8
PUSH
DONE